Action not permitted
Modal body text goes here.
cve-2017-1000112
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:53:06.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "name": "RHSA-2017:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100262", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100262" }, { "name": "RHSA-2017:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "name": "1039162", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039162" }, { "name": "45147", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45147/" }, { "name": "RHSA-2017:2930", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2019:1932", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "name": "RHSA-2019:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "name": "RHSA-2019:4159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2017-08-22T00:00:00", "datePublic": "2017-10-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-10T15:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "name": "RHSA-2017:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100262", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100262" }, { "name": "RHSA-2017:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "name": "1039162", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039162" }, { "name": "45147", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45147/" }, { "name": "RHSA-2017:2930", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2019:1932", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "name": "RHSA-2019:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "name": "RHSA-2019:4159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.325175", "ID": "CVE-2017-1000112", "REQUESTER": "willemdebruijn.kernel@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "name": "RHSA-2017:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100262", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100262" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112", "refsource": "MISC", "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "name": "1039162", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039162" }, { "name": "45147", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45147/" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2019:1932", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "name": "RHSA-2019:1931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "name": "RHSA-2019:4159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000112", "datePublished": "2017-10-04T01:00:00", "dateReserved": "2017-10-03T00:00:00", "dateUpdated": "2024-08-05T21:53:06.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1000112\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-05T01:29:04.477\",\"lastModified\":\"2023-06-07T12:46:19.047\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\\\"[IPv4/IPv6]: UFO Scatter-gather approach\\\") on Oct 18 2005.\"},{\"lang\":\"es\",\"value\":\"Linux kernel: Existe una corrupci\u00f3n de memoria explotable debida al cambio de ruta de UFO a no UFO. Al crear un paquete UFO con MSG_MORE, __ip_append_data() llama a ip_ufo_append_data() para que se anexe. Sin embargo, entre dos llamadas send(), la ruta anexa puede cambiarse de UFO a no UFO, lo que lleva a una corrupci\u00f3n de memoria. Si la longitud del paquete UFO sobrepasa el MTU, copy = maxfraglen - skb-\u003elen se convierte en negativo en la ruta no UFO y se toma una rama para asignar un nuevo skb. Esto desencadena la fragmentaci\u00f3n y el c\u00e1lculo de fraggap = skb_prev-\u003elen - maxfraglen. fraggap puede exceder el MTU, lo que provoca que copy = datalen - transhdrlen - fraggap se vuelva negativo. En consecuencia, skb_copy_and_csum_bits() escribe fuera de l\u00edmites. Existe un problema similar en el c\u00f3digo IPv6. Este error fue introducido en e89e9cf539a2 (\\\"[IPv4/IPv6]: UFO Scatter-gather approach\\\") el 18 de octubre de 2005.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.15\",\"versionEndExcluding\":\"3.10.108\",\"matchCriteriaId\":\"C3FE348E-5745-49CF-B0F6-52AA3E4F3A42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.16.47\",\"matchCriteriaId\":\"1B863019-9BE4-4D3F-907A-B5BFDEEE975E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.65\",\"matchCriteriaId\":\"15A3222E-681C-4561-B7DF-C1D36FE3773C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.4.82\",\"matchCriteriaId\":\"BCC5E165-3BA3-42E8-A9B4-BAC5C9C90365\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.43\",\"matchCriteriaId\":\"FE7B437E-2829-4956-BBB4-79F150CABB0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.12.7\",\"matchCriteriaId\":\"9186C944-947B-4F51-8956-925591EFF822\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/oss-sec/2017/q3/277\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3981\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100262\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039162\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2930\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2931\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3200\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1931\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1932\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4159\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/45147/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2017_2930
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/node/3212921.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2930", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2930.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:14:18+00:00", "generator": { "date": "2024-11-05T20:14:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2930", "initial_release_date": "2017-10-19T14:47:35+00:00", "revision_history": [ { "date": "2017-10-19T14:47:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:47:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:14:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.5.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.5.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.src", "product_id": "kernel-0:3.10.0-693.5.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_2918
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\n* A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic. (CVE-2017-14340, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat) and the CVE-2017-14340 issue was discovered by Dave Chinner (Red Hat).\n\nBug Fix(es):\n\n* kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2918", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489085" }, { "category": "external", "summary": "1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2918.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:14:31+00:00", "generator": { "date": "2024-11-05T20:14:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2918", "initial_release_date": "2017-10-19T13:24:24+00:00", "revision_history": [ { "date": "2017-10-19T13:24:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T13:24:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:14:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Dave Chinner" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-14340", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491344" } ], "notes": [ { "category": "description", "text": "A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: unprivileged user kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 as the code with the flaw is not built in these products due to theirs build configuration.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14340" }, { "category": "external", "summary": "RHBZ#1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14340", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q3/436", "url": "http://seclists.org/oss-sec/2017/q3/436" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: unprivileged user kernel oops" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2019_1931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL5.11 - Include backport of CVE Spectre V2 mitigation patch for s390x for kernel (BZ#1571905)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix this bug.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1931", "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1931.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:15:13+00:00", "generator": { "date": "2024-11-05T21:15:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1931", "initial_release_date": "2019-07-29T16:51:29+00:00", "revision_history": [ { "date": "2019-07-29T16:51:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-29T16:51:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:15:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-438.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-0:2.6.18-438.el5.x86_64", "product_id": "kernel-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-438.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-438.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-438.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-438.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-438.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-438.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-438.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-438.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-438.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-438.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-438.el5.i686", "product": { "name": "kernel-0:2.6.18-438.el5.i686", "product_id": "kernel-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-438.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-438.el5.i686", "product_id": "kernel-xen-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-438.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-438.el5.i686", "product_id": "kernel-devel-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-438.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-438.el5.i686", "product_id": "kernel-PAE-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-438.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-438.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-438.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-438.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-438.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-438.el5.i686", "product_id": "kernel-debug-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-438.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-438.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-438.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-438.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-438.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-438.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-438.el5.i386", "product_id": "kernel-headers-0:2.6.18-438.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-438.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-0:2.6.18-438.el5.s390x", "product_id": "kernel-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-438.el5.s390x", "product_id": "kernel-devel-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-438.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-438.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-438.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-438.el5.s390x", "product_id": "kernel-debug-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-438.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-438.el5.s390x", "product_id": "kernel-headers-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-438.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-438.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-438.el5.src", "product": { "name": "kernel-0:2.6.18-438.el5.src", "product_id": "kernel-0:2.6.18-438.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-438.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-438.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-438.el5.noarch", "product_id": "kernel-doc-0:2.6.18-438.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-438.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-438.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-438.el5.src" }, "product_reference": "kernel-0:2.6.18-438.el5.src", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-438.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-doc-0:2.6.18-438.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-438.el5.noarch", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-438.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-438.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-438.el5.i386", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-438.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-438.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-438.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-438.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-438.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-438.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-438.el5.x86_64", "relates_to_product_reference": "5Server-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ELS:kernel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-0:2.6.18-438.el5.src", "5Server-ELS:kernel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-438.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T16:51:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-ELS:kernel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-0:2.6.18-438.el5.src", "5Server-ELS:kernel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-438.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-ELS:kernel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-0:2.6.18-438.el5.src", "5Server-ELS:kernel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-438.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-438.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-438.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-438.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_2931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489084)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2931", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489084" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2931.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:14:25+00:00", "generator": { "date": "2024-11-05T20:14:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2931", "initial_release_date": "2017-10-19T14:48:35+00:00", "revision_history": [ { "date": "2017-10-19T14:48:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:48:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:14:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.626.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_3200
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Willem de Bruijn for reporting CVE-2017-1000111 and Andrey Konovalov for reporting CVE-2017-1000112.\n\nBug Fix(es):\n\n* When the operating system was booted with Red Hat Enterprise Virtualization, and the eh_deadline sysfs parameter was set to 10s, the Storage Area Network (SAN) issues caused eh_deadline to trigger with no handler. Consequently, a kernel panic occurred. This update fixes the lpfc driver, thus preventing the kernel panic under described circumstances. (BZ#1487220)\n\n* When an NFS server returned the NFS4ERR_BAD_SEQID error to an OPEN request, the open-owner was removed from the state_owners rbtree. Consequently, NFS4 client infinite loop that required a reboot to recover occurred. This update changes NFS4ERR_BAD_SEQID handling to leave the open-owner in the state_owners rbtree by updating the create_time parameter so that it looks like a new open-owner. As a result, an NFS4 client is now able to recover without falling into the infinite recovery loop after receiving NFS4ERR_BAD_SEQID. (BZ#1491123)\n\n* If an NFS client attempted to mount NFSv3 shares from an NFS server exported directly to the client\u0027s IP address, and this NFS client had already mounted other shares that originated from the same server but were exported to the subnetwork which this client was part of, the auth.unix.ip cache expiration was not handled correctly. Consequently, the client received the \u0027stale file handle\u0027 errors when trying to mount the share. This update fixes handling of the cache expiration, and the NFSv3 shares now mount as expected without producing the \u0027stale file handle\u0027 errors. (BZ#1497976)\n\n* When running a script that raised the tx ring count to its maximum value supported by the Solarflare Network Interface Controller (NIC) driver, the EF10 family NICs allowed the settings exceeding the hardware\u0027s capability. Consequently, the Solarflare hardware became unusable with Red Hat Entepripse Linux 6. This update fixes the sfc driver, so that the tx ring can have maximum 2048 entries for all EF10 NICs. As a result, the Solarflare hardware no longer becomes unusable with Red Hat Entepripse Linux 6 due to this bug. (BZ#1498019)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3200", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3200.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:15:51+00:00", "generator": { "date": "2024-11-05T20:15:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3200", "initial_release_date": "2017-11-14T20:34:41+00:00", "revision_history": [ { "date": "2017-11-14T20:34:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-14T20:34:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:15:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.16.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.src", "product_id": "kernel-0:2.6.32-696.16.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2019_1932
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1932", "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1932.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:15:19+00:00", "generator": { "date": "2024-11-05T21:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1932", "initial_release_date": "2019-07-29T16:50:22+00:00", "revision_history": [ { "date": "2019-07-29T16:50:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-29T16:50:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.44.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.44.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.44.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.44.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.44.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.44.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.44.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.44.1.el5.src", "product_id": "kernel-0:2.6.18-348.44.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.44.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.44.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.44.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.44.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.44.1.el5.src", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.44.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.44.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.44.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.44.1.el5.i386", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T16:50:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1932" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.44.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.44.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.44.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2019_4159
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Out-of-bounds heap access in xfrm (CVE-2017-7184)\n\n* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* IPv6 UDP inconsistent usage of UFO and HW checksums (BZ#1773816)\n\n* UDPv6 packets badly fragmented when ESP in use on devices supporting UFO (BZ#1774503)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4159", "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4159.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:40:40+00:00", "generator": { "date": "2024-11-05T21:40:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:4159", "initial_release_date": "2019-12-10T12:03:31+00:00", "revision_history": [ { "date": "2019-12-10T12:03:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-10T12:03:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:40:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.71.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.src", "product_id": "kernel-0:3.10.0-514.71.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.71.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.71.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.71.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" } ] }
gsd-2017-1000112
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-1000112", "description": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "id": "GSD-2017-1000112", "references": [ "https://www.suse.com/security/cve/CVE-2017-1000112.html", "https://www.debian.org/security/2017/dsa-3981", "https://access.redhat.com/errata/RHSA-2019:4159", "https://access.redhat.com/errata/RHSA-2019:1932", "https://access.redhat.com/errata/RHSA-2019:1931", "https://access.redhat.com/errata/RHSA-2017:3200", "https://access.redhat.com/errata/RHSA-2017:2931", "https://access.redhat.com/errata/RHSA-2017:2930", "https://access.redhat.com/errata/RHSA-2017:2918", "https://ubuntu.com/security/CVE-2017-1000112", "https://advisories.mageia.org/CVE-2017-1000112.html", "https://security.archlinux.org/CVE-2017-1000112", "https://alas.aws.amazon.com/cve/html/CVE-2017-1000112.html", "https://linux.oracle.com/cve/CVE-2017-1000112.html", "https://packetstormsecurity.com/files/cve/CVE-2017-1000112" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-1000112" ], "details": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "id": "GSD-2017-1000112", "modified": "2023-12-13T01:21:02.428063Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.325175", "ID": "CVE-2017-1000112", "REQUESTER": "willemdebruijn.kernel@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "name": "RHSA-2017:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100262", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100262" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112", "refsource": "MISC", "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "name": "1039162", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039162" }, { "name": "45147", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45147/" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2019:1932", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "name": "RHSA-2019:1931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "name": "RHSA-2019:4159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.12.7", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.47", "versionStartIncluding": "3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.65", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.43", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.108", "versionStartIncluding": "2.6.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.82", "versionStartIncluding": "3.19", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000112" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "1039162", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039162" }, { "name": "100262", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100262" }, { "name": "[oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "name": "DSA-3981", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "RHSA-2017:3200", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "name": "45147", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45147/" }, { "name": "RHSA-2019:1931", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "name": "RHSA-2019:1932", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "name": "RHSA-2019:4159", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-07T12:46Z", "publishedDate": "2017-10-05T01:29Z" } } }
ghsa-r7cm-47vv-77vj
Vulnerability from github
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ("[IPv4/IPv6]: UFO Scatter-gather approach") on Oct 18 2005.
{ "affected": [], "aliases": [ "CVE-2017-1000112" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-10-05T01:29:00Z", "severity": "HIGH" }, "details": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "id": "GHSA-r7cm-47vv-77vj", "modified": "2022-05-14T03:10:21Z", "published": "2022-05-14T03:10:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1931" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1932" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "type": "WEB", "url": "https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/45147" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2017/q3/277" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/100262" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1039162" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.