Action not permitted
Modal body text goes here.
cve-2017-5753
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Intel Corporation | Most Modern Operating Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:48.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "DSA-4187", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4187" }, { "name": "USN-3542-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3542-2/" }, { "name": "GLSA-201810-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3540-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3540-2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "name": "USN-3597-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3597-1/" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "SUSE-SU-2018:0012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "name": "SUSE-SU-2018:0011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "name": "USN-3580-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3580-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K91229003" }, { "name": "openSUSE-SU-2018:0022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "name": "DSA-4188", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4188" }, { "name": "RHSA-2018:0292", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#584653", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/584653" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us" }, { "name": "USN-3549-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3549-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX231399" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://spectreattack.com/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "name": "1040071", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040071" }, { "name": "102371", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102371" }, { "name": "USN-3597-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3597-2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "name": "SUSE-SU-2018:0010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "name": "USN-3540-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3540-1/" }, { "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "name": "USN-3516-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html" }, { "name": "43427", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/43427/" }, { "name": "USN-3541-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3541-1/" }, { "name": "USN-3541-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3541-2/" }, { "name": "USN-3542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3542-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/solutions/LEN-18282" }, { "name": "openSUSE-SU-2018:0023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Most Modern Operating Systems", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "All" } ] } ], "datePublic": "2018-01-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-19T17:48:07", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "DSA-4187", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4187" }, { "name": "USN-3542-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3542-2/" }, { "name": "GLSA-201810-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3540-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3540-2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "name": "USN-3597-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3597-1/" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "SUSE-SU-2018:0012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "name": "SUSE-SU-2018:0011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "name": "USN-3580-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3580-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K91229003" }, { "name": "openSUSE-SU-2018:0022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "name": "DSA-4188", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4188" }, { "name": "RHSA-2018:0292", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_01" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#584653", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/584653" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us" }, { "name": "USN-3549-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3549-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX231399" }, { "tags": [ "x_refsource_MISC" ], "url": "https://spectreattack.com/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "name": "1040071", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040071" }, { "name": "102371", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102371" }, { "name": "USN-3597-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3597-2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "name": "SUSE-SU-2018:0010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "name": "USN-3540-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3540-1/" }, { "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "name": "USN-3516-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html" }, { "name": "43427", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/43427/" }, { "name": "USN-3541-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3541-1/" }, { "name": "USN-3541-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3541-2/" }, { "name": "USN-3542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3542-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/solutions/LEN-18282" }, { "name": "openSUSE-SU-2018:0023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-01-03T00:00:00", "ID": "CVE-2017-5753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Most Modern Operating Systems", "version": { "version_data": [ { "version_value": "All" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "DSA-4187", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4187" }, { "name": "USN-3542-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3542-2/" }, { "name": "GLSA-201810-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3540-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3540-2/" }, { "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "name": "USN-3597-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3597-1/" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "SUSE-SU-2018:0012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html", "refsource": "MISC", "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-002", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "name": "USN-3580-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3580-1/" }, { "name": "https://support.f5.com/csp/article/K91229003", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K91229003" }, { "name": "openSUSE-SU-2018:0022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "name": "DSA-4188", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4188" }, { "name": "RHSA-2018:0292", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "name": "http://xenbits.xen.org/xsa/advisory-254.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "name": "https://security.netapp.com/advisory/ntap-20180104-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_01", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_01" }, { "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#584653", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/584653" }, { "name": "VU#180049", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001", "refsource": "CONFIRM", "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us" }, { "name": "USN-3549-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3549-1/" }, { "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/", "refsource": "CONFIRM", "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "name": "https://support.citrix.com/article/CTX231399", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX231399" }, { "name": "https://spectreattack.com/", "refsource": "MISC", "url": "https://spectreattack.com/" }, { "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/", "refsource": "CONFIRM", "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/" }, { "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/", "refsource": "CONFIRM", "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "name": "1040071", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040071" }, { "name": "102371", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102371" }, { "name": "USN-3597-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3597-2/" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "name": "SUSE-SU-2018:0010", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "name": "USN-3540-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3540-1/" }, { "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "name": "USN-3516-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html" }, { "name": "43427", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43427/" }, { "name": "USN-3541-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3541-1/" }, { "name": "USN-3541-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3541-2/" }, { "name": "USN-3542-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3542-1/" }, { "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "refsource": "MISC", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "name": "https://support.lenovo.com/us/en/solutions/LEN-18282", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/solutions/LEN-18282" }, { "name": "openSUSE-SU-2018:0023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359", "refsource": "CONFIRM", "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2017-5753", "datePublished": "2018-01-04T13:00:00Z", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-09-16T22:24:53.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-5753\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2018-01-04T13:29:00.257\",\"lastModified\":\"2021-11-23T22:14:00.490\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.\"},{\"lang\":\"es\",\"value\":\"Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de un canal lateral.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.7},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-203\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD028C10-FD07-4206-A732-CCAC1B6D043D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704FAA50-1B7D-4917-AC4A-4C58785340F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6B95D3-75BD-4826-BFBE-9701CC0FF052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F66E31A6-EA01-40C8-8718-CE2C1F45EEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022F2CBE-EFB1-4962-AC91-D25AAB057DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C05CD9-551B-46EE-85F8-D18FF878FE8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C38C609-242E-4923-A81F-DAFBE7B6A927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AC7C56-2205-4121-99E2-001A7488E0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1677313-FF8F-493B-9DA3-C78F87581A17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85CA4444-5103-4451-8A7C-F6BBE714BBB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1EB745-46D7-4088-93C6-E7156520B144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93010C0-33B3-438F-94F6-8DA7A9D7B451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A988A78-6B3D-4599-A85C-42B4A294D86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"246AA1B0-B6C8-406B-817D-26113DC63858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EE5B42-FF05-447C-BACC-0E650E773E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F0E3C4-7E9B-435F-907E-4BF4F12AF314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D616C72-0863-478C-9E87-3963C83B87E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC333B0D-3A0E-4629-8016-68C060343874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6655535C-FF64-4F9E-8168-253AABCC4F5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD68F3F-7E38-40B9-A20B-B9BB45E8D042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EACEF19-83BC-4579-9274-BE367F914432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24128A7F-2B0B-4923-BA9E-9F5093D29423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0990DD71-9E83-499D-9DAF-A466CF896CFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B7FEDEF-9772-4FB1-9261-020487A795AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B0F72-DEDF-40C4-887C-83725C52C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9568C222-9816-4520-B01C-C1DC2A79002D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A1F23D-7226-4479-B51F-36376CC80B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB245C8-9918-41A0-9DFB-A11E4185C87A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F752A3C8-18ED-4765-B6EC-C664154EB701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F31C3F-7C0D-4D95-B4B9-89FD38076913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BEEE36E-E735-4A33-80B7-9407D072F6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB3D3DE-21BE-40C7-A510-AC97C92390DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9A9545-38A3-460D-AB1A-8B03BEB405A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1860D932-777D-41F2-94A2-D14AB1494AA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75165A10-2FD5-4370-814C-B60FDE339AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454AC633-5F1C-47BB-8FA7-91A5C29A1DD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2394E8C-58D9-480B-87A7-A41CD7697FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9AC02B-D3AE-4FAF-836E-55515186A462\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65AAC7A7-77CA-4C6C-BD96-92A253512F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCD16C07-0050-495A-8722-7AC46F5920F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01423706-C82C-4457-9638-1A2380DE3826\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A881E2D3-A668-465F-862B-F8C145BD5E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6602DD69-E59A-417D-B19F-CA16B01E652C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED96AC16-12CC-43F6-ACC8-009A06CDD8F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE9DC29-C192-4553-AF29-D39290976F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F625E647-B47E-404C-9C5B-72F3EB1C46F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5878612-9825-4737-85A5-8227BA97CBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F453D348-28CE-402B-9D40-A29436A24ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36322F4B-83D7-468A-BB34-1C03729E9BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A2A50E-94FA-44E9-A45D-3016750CFBDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5625CAD8-4A62-4747-B6D9-90E56F09B731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE1A01-3AEF-41E6-97EE-CB93429C4A1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"410184AF-B932-4AC9-984F-73FD58BB4CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B265F073-9E0A-4CA0-8296-AB52DEB1C323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F664223-1CBC-4D8A-921B-F03AACA6672B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"987A8470-08BA-45DE-8EC0-CD2B4451EECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BBC9542-FB77-4769-BF67-D42829703920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74FDC18B-4662-422E-A86A-48FE821C056F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E4461B-72F8-4F3D-A405-4AFA99EC8A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAEDED56-9387-4DAC-BF52-C32ECCB7D407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E57A9B28-734B-401D-B24C-A295F364D8E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02289DF-4A02-4602-89B7-E9148236EE1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"723E7155-493D-4B5A-99E2-AB261838190E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82E37264-E4BA-4D9D-92E7-56DE6B5F918F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8704BE6D-2857-4328-9298-E0273376F2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"731F1E65-1D53-443B-8E2F-8AF11191AFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A83822-822D-4A4D-B29B-A5BE6367A7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C32738-F08E-469C-8DE0-2708F30574A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B292187E-8EAD-49D2-B469-B14CA0656035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7D131E1-24C1-48CF-B3DD-46B09A718FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ABF1231-73CF-4D1B-860C-E76CD26A645E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F88E38-4EC4-41DB-A59D-800997440C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32FD6647-4101-4B36-9A9A-F70C29997148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D248D668-A895-43B3-ADEF-1B22EE7DC76E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858411B5-E904-45FA-8B33-5CC73B915B22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB9336C-C893-4AB0-9402-868CE9960058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4695F94-7AAE-4219-9EF6-CE6D0838192D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD7A0991-73F0-410D-855C-BFC88A66E61F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9858EAC3-C1CE-449B-A605-FFA337DA825D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A8F905-A4C6-4EC6-B9E8-800948350B89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"565B48E3-1406-4E3C-B4A5-35865C5614E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"191A094B-E354-4767-AD43-87CE140BF851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1289B9E-5725-42EF-8848-F545421A29E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"238A21CB-F8C5-468B-B523-6D014E2EA8AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC52CDD-614D-4EA0-8DA8-D71189C42E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4229DB2-8BBC-49F8-87A8-2E7D56EFD310\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E91F46-D950-4894-BACF-05A70C7C6F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E12B40B-5221-48A6-B2A6-D44CD5636BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCB77C9-ABE3-44A0-B377-7D7035E8A11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06639F5-5EE8-44F4-B48A-5694383154DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637C3687-FBCC-41A0-BFE6-823BAE45FB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2350A197-193F-4B22-80E8-3275C97C78EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"734C7A7E-ACCA-4B34-BF38-0FAED988CC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9ABAFC-B3B5-449D-A48E-2E978563EDE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99019EA0-6576-4CE7-B60A-975D418AA917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E846AEF-751D-40AD-84B5-EFDC9CF23E2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB9DD909-B2AC-46BA-B057-D239D0773CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F5C355-FDFC-4E71-93AA-218389EF10E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A1CA1E-971D-4F67-864E-2E772C1E736B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B5F8391-D974-49AC-8550-ADB3FA6C0535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8302BF58-9E54-40DA-BCFE-59CA52C460D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCDE9EF-037B-4650-8131-4D57BE141277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8253DA-9A04-40D6-84C1-C682B4023D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF6D175-85C3-4C72-AD9F-31B47EF43154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A5FC594-2092-4240-9538-235BBE236DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D95F00-EA89-4FDE-991C-56636B8E0331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4158561F-8270-42D1-91D8-E063CE7F5505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF0DEA96-0202-41EB-BDC3-24E2FC4415B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BACE1C-5D66-4FBC-8F86-30215A623A94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF707146-0D64-4F3A-AE22-956EA1CB32B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8118C3F9-0853-4E87-9E65-86E1398B2780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A298501-C4D7-48D4-90F9-15AFA59DED48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE1B07B-3D92-4D2D-8667-D902F002277F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F05CB19-1059-4C4D-BFD7-9F51A22A4F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5588732F-7F1A-4C24-B35F-30532107FFDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127DD5D-426D-4F24-A8C5-DC9DAC94B91C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26EE0BBD-3982-4B0F-82F6-D58E077C75DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEEC918-EA25-4B38-B5C3-85899D3EBE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813965F4-3BDA-4478-8E6A-0FD52723B764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C5EA2F4-F3EF-4305-B1A1-92F636ED688F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04384319-EE8C-45B4-8BDD-414502E7C02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52528CE-4F31-4E5F-8255-E576B20F3043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C3F422-F865-4160-AA24-1DAFAE63729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D034E7F-4D17-49D7-BDB2-90CB4C709B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C18E6B4-E947-403B-80FB-7095420D482B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2814CC9F-E027-4C5A-93AF-84EA445E6C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A470C3-AAAA-4A6E-B738-FEB69DB78B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1236944-4942-40E4-9BA1-029FEAE94BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"086CAB4B-A10A-4165-BC33-33CADCD23C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFB6B30-BFB0-4397-9E16-37D1A772E639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFCB9D7B-7D0A-435D-8499-C16BE09E19FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64277594-9713-436B-8056-542CFA9F4CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589BB170-7CBA-4F28-99E3-9242B62E2918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9C4D9-DA09-4377-9DCD-225857BD9FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03D0265F-840B-45A1-90BD-9ED8846A9F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74BAC0EC-2B38-4553-A399-4BD5483C4753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4477EBA6-F0A7-452B-96E8-BA788370CCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1285D817-B5B8-4940-925D-FCDD24810AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D289F7B4-27CD-4433-BB45-06AF98A59B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00168903-6012-4414-87D1-2EE52AA6D78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE8D524-577E-4994-8A4B-D15022C84D7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75977B0B-C44D-43BC-8D7A-AF966CDB1901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7F5D52-9F41-49A4-B941-E0D777203FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52B5B3FD-5BEA-4DE8-B010-55FED1547167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167B1B04-5823-4038-A019-3975A3B447C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA096E0-5480-47CB-822B-D11D7E20F69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30357469-0B8F-4385-A282-2F50181EA442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE70772-7796-4594-880A-6AAD046E4D8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9E2F8D-2974-4833-9EC2-233CEE257C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EE3078-454F-48F8-B201-3847DB40D5C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE32C500-55C2-41A7-8621-14EBF793BF11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D3DF52-501A-4656-98F1-8DD51D04F31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09578301-CF39-4C24-951A-535743E277EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A65F303-96C8-4884-8D6F-F439B86BA30C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E046105-9DF5-425F-A97E-16081D54613C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2987BCF-39E6-49B6-8DEE-963A38F12B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD92AD8-033A-4AAD-91E5-CB446CCE9732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E0E73A-F1B4-4E70-B9F1-EE97785B8891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61D6E3CC-79B1-4995-9A76-41683C7F254A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE5773D-3CD1-4E63-8983-E0105C46D185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7C307A-6576-4A0A-8F4E-0981C9EE2901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B3A53B-902C-46A5-8CE7-B55102703278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB843479-729A-4E58-8027-0FC586F051AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF5A233-1E77-49FD-AC2C-60D185481E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18519CF2-B0DA-42DD-8A3E-9084298C210A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"329D5FCF-7EC5-4471-906B-3619A180BD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DD43EAA-F3A5-4748-9187-A6E6707ACD11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F3C14D-4BFC-4205-8781-95E6B28C83C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20942AD8-ADB7-4A50-BDBE-DB36249F4F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC6ED02-134B-4322-AB72-75A0AB22701E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA74EEE-54CC-4F80-B1D3-99F7771335ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B859F7-0373-4ADD-92B3-0FAB42FCF23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAC76F31-00A5-4719-AA50-92F773919B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49996F5A-51B2-4D4E-AE04-E98E093A76CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F8406B0-D1E5-4633-B17E-53DC99FE7622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D49435C-7C33-454B-9F43-9C10F28A28A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17E1A0F-1150-4899-81BC-BE84E4EF5FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADD98AE-BAB0-440D-AB9F-2D76BE5109E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED44A404-8548-4EDC-8928-4094D05A6A38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2AAD8F0-0D31-4806-8A88-A30E5BE43630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8164EE5F-6ABA-4365-8718-2F98C2E57A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7110AF9-A407-4EE2-9C46-E5F1E3638E9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A06696D-37F0-427D-BFC5-1606E7441C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A76015-0A05-4EC7-B136-DC13B55D881F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54464F6C-9B2D-46BA-AC44-506389F3EE0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA11017-EA58-45EE-8408-FCCCF7183643\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"442AD778-D56F-4C30-BBF8-749D6AAC4737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7D3F31-AF4D-4C50-8590-A763AAC7AF07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445BFC2E-38FA-4130-8550-0866EC4EDA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6DC2746-CE41-40C9-8CFA-23231BBCAE77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3A8976-5E4D-490A-A87D-A47D1B2B903C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8535E6-220E-4747-8992-45B6EAFC555C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7479B49-F484-4DF2-86CB-E52EE89FA238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D68512-746D-4E95-857B-13A0B6313C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4312BA84-F9A0-4BD4-8438-058E1E7D6C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E52DF5-C713-4BC4-B587-FF6BDA8509CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"304ADCAC-9E49-42BD-BC92-58D9B2AD52E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB02172-B9A7-4801-88F2-98BF5843184A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5141380E-BD18-47C1-A84C-384BA821773D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE6C49E-2359-4E44-9979-7D34F8460E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C004B75F-37AF-4E61-98F3-1B09A7062DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7126D19-C6D9-43CB-8809-647B1A20E7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC98503-A80A-4114-8BF2-E016659BE84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3821412D-B010-49C4-A7B4-6C5FB6C603B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD5B51A-AEA0-4DA2-BA60-94A2D5605352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C6CA0-434D-428F-B629-A971C2937628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"301AB72A-A6F2-42C8-A931-94EF2271443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59414B5A-05B8-49AF-A197-2A31729DDB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFDD380-692F-41D7-996F-F97FC74DC7CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49602828-2BFC-4571-9F05-6210FD263DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E03978-E16D-4A9B-8AE7-9F4F1171C14A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03096A9A-5758-47E6-81E2-BCFE847C41F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"150CC865-7975-45EC-BFF7-A94146442BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FA1308-589B-432B-80F9-9A499D083ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2453E-30E1-4620-BEC5-21B0083449E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE8DD05-D700-4F89-9B01-D489029DF7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"050957CA-6191-4F9F-9D07-48B342B3B1B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DACBF998-8B11-45C7-9017-486AED4FAE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F2F3C4-FC94-414A-A208-913A43D57D75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641152EC-F4B4-4E5E-B396-AC4CAAB805BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4911E332-B8BA-4336-A448-3F70D2BBB147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330EC403-3174-4543-9BBE-CEC0ABC1575D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF585D0-507E-491E-9C3B-78EE26F2F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5D885A-85C4-4A11-B061-61EFF6B6E329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0502B59F-933C-4E25-A2EC-9296B197E139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99D9C0A9-2DFF-4760-8FED-AC2DA7968E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A1BAEC-18BF-4607-BFB7-48102E75186A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D49ED138-F42D-4451-A350-0B2DD5AB9444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ED91472-90FC-4AC8-96D5-1550A8502411\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2784E2AF-A5E5-4960-830C-B3EFB84043D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9112FA50-5527-4B20-80F5-2DE9E66D09F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE4E2E-B2BF-409E-B18C-D67DA810FE9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B84D67-0B1D-4B74-BC85-AF8F933D8429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA05A18-1523-4EED-9D2E-0A258A33F24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34E70EB-92F0-43F6-8883-FE422BE1A3FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D301F1-20C2-4756-9A90-37F14835CE14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA63B803-4D48-42E8-A793-F92ABCB8BFC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"129DB9CB-E878-4856-A954-15FFE1428636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"730DB4AA-FD7D-40C6-8D7F-19937832EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E86978-4820-422A-8C7C-FF0697DAED05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF813AD9-D296-4915-861C-8DE929E45FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A65469-083F-40B5-86C5-A2EAE5B2F00A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1AA82E-BD86-40F5-B417-71DF6AF53A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71A6DB0-5EB0-4712-8480-CF427F521D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8223D5A1-ADF1-43C6-AF91-EE5C413BCB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD69605-F52B-4623-921A-983A5A408ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D5685F-6FFE-4A6A-9FF8-940C8DA36499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3832D0A6-419D-4876-B5C4-920578F713F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404E38E6-9EB3-41D0-97A7-DC579688BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40E4A921-AB28-47B7-B5A3-EB82193D15BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0357E48-2300-47B4-B9E5-9FE813A2FC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CC28B6-57D1-4919-AA55-A262CC16AFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EB4C54D-1265-425A-B507-E1099844875A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97362147-3A71-430D-9064-4435D45C3B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89212CF3-4E99-4389-94CE-F4211DDCA01B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"611C0A0A-1FA3-42F9-82E8-BFCB71A077DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F027D9-DCB4-4A3D-8987-41F2941DBD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23BCEC9-2BFB-4B41-9A7A-18B1347C6202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4924CE39-A846-4DB4-9547-6322FC5AD6B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9E2C9A-94A1-456B-90D5-54932DF64C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC04C652-B2D8-4002-A50E-8AFE83204A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D413F0-CDBC-4A63-B9A7-9E7725BA1E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"754A8826-59F7-4A71-B74B-737BE9C7DE4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADB6BDA-6825-489B-AB39-7729BA45DFD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7913F57E-E600-4767-AF51-D045E1898E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3783F4-5A05-45AA-9791-A681011FD78C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E3114D-31D2-4DBF-A664-F4049D8B6266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EE6578-981D-470C-BB24-4960B3CB1478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE59839-8EB9-47FE-88E2-F0D54BE787A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75694A3D-080A-4AA7-97DF-5A5833C9D9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E996176-3DEA-46E6-93B7-9C0DF32B59D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4417007D-126A-478B-87EA-039D088A4515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78C2825-F6A3-4188-9D25-59EAEC8A7B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2FA85D-B117-410D-B247-8C5A3479319A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A041D27-132C-4B15-976F-1750C039A89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D495E06-BF2B-4C5A-881D-94C93CD2BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088BC395-06D5-4156-85EB-63C4A9552898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A220A2-A6D2-46A7-B168-607400EEDCE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E79232F-7196-440B-82D4-165885251232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED866954-77AB-4CA8-8AED-4252C595FC4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A1F516-B180-45D4-8EB1-754B7497CB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36758A04-64D3-4150-A004-CF042FA31CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E01752E-F1DD-400A-A917-216CAF15B0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD47EC58-F776-4F59-8F15-4B208904CF4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94565E35-8A58-4CB6-A489-C796DCB97FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49964D35-5323-4412-BD54-661630F9A8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F66468-87D0-41FC-934B-5924BE2956CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C0D99E-443E-4AB1-A07A-900A09FE177E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9DAEE52-09C3-4A09-9958-9D6807B2700B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97690D4-E814-4D40-B170-BE56D7AE2C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89804F2C-D32D-4444-ABEA-5B241153D096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAAAF9C-B29B-4020-BAFF-C87B1A08294A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C27B318-2AC1-423D-B0C8-583BB1800D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E58E3D0-1154-4B13-BA16-67CE67DF0637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D2ACB3-B906-4944-A021-03C4645965BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1A41BA-A1D6-484A-BAD2-68DF85598354\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11260C9D-69A9-4D81-9CCF-2E116DD75F7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020F06-FD27-46E3-A48F-3F60F33BB969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C74F10-6A7F-4F68-8A34-E981E1760DE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24741B98-8D0E-4307-AAEF-A14B2531DCA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D4FA4BA-4304-4A70-9F86-120F2A3D8148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367FC8BA-F046-4264-A049-49E933E7698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE9B68D3-1DFB-4468-85C4-AC13E6CBC111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C966A016-B650-44D9-B8C4-1ED50AB318DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC448FF0-6D3F-4609-864B-4191905EE2B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC246FE-4CA6-4B2D-83C3-D50A386C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758A14DB-1BAF-442A-BA7C-5E9C67847BEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61309100-CFA7-4607-A236-8910838AA057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D76265-7BD0-4C51-AE77-22B22524DE81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE38B195-BB8D-4747-881D-E8033760B4C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA8BE76-168D-48A3-8DF6-E91F44600408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B656975-5D71-4712-9820-BDB7BC248AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA045267-114D-4587-B6D7-E273C28DC9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77018415-E122-406E-896D-1BC6CF790BE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E1C012-3E05-44DB-B6D2-BFD619C034B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D689D6-8594-42F2-8EEF-DCAEBA885A67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6446000-0494-4DC5-ABAA-F20A44546068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B94EEC-6690-45D0-B086-F4A5B25C25CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"832AB3CD-E3A1-4CCB-A210-287973563D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A26C0CC-68AD-40F5-96B8-87E6C643F6F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C4221A-9994-43B3-9C7A-E13815A50A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20070B1D-B91C-40BA-A9D8-E80170A2933F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70129C9-371F-4542-A388-C095869E593A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C4DE25F-168A-4C67-8B66-09F61F072BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58157F24-D89E-4552-8CE6-2F01E98BD1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45ACBBEA-EC95-4F3E-B585-893DB6D21A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A5EC79-1B21-4BB3-8791-73507BC8D4DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0387587-AAB6-4284-8516-4DA3E3582D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A238C975-9196-449F-9C15-ABB2E9FD1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F17F4A5-120B-4E00-97C8-8A85841ACBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2537F047-64C9-4E73-B82C-310253184183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A55857C-649D-46CE-AEDA-6E553E554FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA4892D-AFDF-4441-821E-5EBF7F64C9F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327E06A3-7F0E-4498-8811-10C8D15398FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1624E6D6-858E-4085-B0B9-362B819EFD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D61F4A-40F0-477C-8326-7359D3626E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1455B4DE-7F1C-4CF2-AE02-2EDD20025D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B215788-860B-46CD-9A08-43AFF98FAEAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4EB132B-000C-4A17-AFB3-19F40A73D2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4815AE-B635-4545-83C2-5EC4E0128337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0046C06-E3E6-4674-A4D1-332DD29D9552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C191851-3DC3-41C7-AD89-81F091CCC83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21126922-8E81-47F4-82D4-CBCDDACEC4FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209E18B0-BBB5-4C65-B336-44340F7740DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C867C0B8-91A4-482A-B7DD-54AB9599AE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F03843-8A51-4CE1-BE6C-994BDE3A8F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09854948-2657-4261-A32A-0523058F072E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13904A5-266D-481C-A42A-734C3823A238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC82FCB-0541-45C4-8B7E-CB612D7F702A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"501E9355-0CDD-4951-BCC3-47962788BCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D976D9-62F0-43C3-8359-E51E26B6CD87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64ADE9AF-196F-4E0B-BC66-7DE0183F9032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90CCA48-1705-4564-AAF9-271201BD5113\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B82BAFF-17F5-465C-8032-67D5ECAB2921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F831371E-7437-48D7-8281-1F406215041B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4F06B5-615A-464A-A0C4-7AABEE8530CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92AF503A-A2B1-4FC3-858B-264049ADF0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E702C7EC-B1D9-4BDF-B334-2004CD76B52B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39F31D6-DC4B-46FE-BE5D-EA612D915A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CB8036-5F36-4CD4-9B3E-D2401F2E64F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9849BA3-3990-4E30-B99B-ADD043314CDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A22E92-1EA7-45D9-AC86-EC3D9664C294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7FA2911-6561-47BF-BEE8-DDA31642C346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F829DED-4D92-401A-BD80-C070DE57FC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F560575C-FD8E-485D-B50A-572604BBE903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A38D00A-B9DC-44DF-8247-70355FF9A6EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFC43-D5D9-4D10-90BE-4C333A9BA074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBEDED18-2755-4C55-A1A1-04B4D5F40276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F04B57EC-0731-40C8-939F-1C686A65A0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE1D28F9-B135-441B-A9BF-792DD356E374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D01CE3E-5C89-4FC0-9097-CAC483ACD441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F52334F-BE6A-4FD4-9F63-AE9BB017115B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"707F6671-57AC-4DF4-8024-444502E5C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1FCE07-F9E8-4B14-95CE-01784D472128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C208711F-FC06-46C8-8849-27054DC1B264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AB8041-F201-4BB3-AAD9-199B06697DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75C474C-D5EF-42D6-9B2A-A504BEFCB982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F566CD3-3649-492B-B0AB-A107E51675B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9F3D74-AE72-4FC5-83E9-890781AF3093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69918C6-7AAD-4AA5-AB72-C275367B1008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06155B0B-A5AD-4A82-8C02-D264981687A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76C19A4-FA26-432A-9443-9F92B2A946EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99BEE9BE-E49A-489B-B333-95D0993F8FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7427A678-EC47-4030-B905-619DD95F5A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86749716-1C9F-4C2A-B2A7-E62DEC10EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD000B53-06DA-4ED4-B0EE-9CB201B75C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8424463-C329-4BAA-8AA1-25CD8B63292E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52727E62-0048-4C56-BC8C-B3450D257B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA34B50-2330-4D77-BF1A-6F05F3EF222C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6421F69-1076-43D2-B273-DE80FB2D5F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E611EDD-D44C-4311-B681-431D7C574528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1886D007-85B6-4E5A-968D-A1FD476A08A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDDDCB65-4404-49BC-9515-ECECD58A667F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8D3E00-64C3-407A-9B00-8B6E383F73FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB1B00A1-9C15-47C2-9F57-66586DEACC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB5BF932-459F-4DD2-B160-5FE0371C7D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58ACE96-F1BE-4261-8F94-FC3C6E7C7561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D6EA7-C016-4314-A87B-4FED1DC7114B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AD0176F-FFAE-4A85-9327-CE72FE059E90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D4CE1F-86C8-4E48-9146-9DB57BF540FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7F9D65-5537-4C25-B02B-2393F60D1299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F09C8A92-820D-4572-A797-180E17A7DEB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7D77A2-0D9A-4D0D-B0DC-152757917BE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07D3F1A-16CE-461F-A2F4-80FE5F841CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C04557A-C508-4FAD-A535-1C0AEFF08075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFAE489-6679-4705-BF9C-BB6D385A1DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429A99C8-BC55-4887-893C-7124C1A5DB08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A2B709-CC19-4116-A5BE-5DB5C8B45A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1F1377-6220-43FB-BEF9-BAA7B0158147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18422CA8-3000-46B1-9065-2369E6B0BE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D558C66-E80E-4FC7-A0DF-485466390C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F22F6-4C87-47C5-965E-02A1AFF41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A2CA86-BFA8-4C78-987D-AD26F32622F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425F6D34-EE60-464B-8EA6-8116EDAA1219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEB9F657-1239-4424-A2E8-F8BD98C0095E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F631403C-0A67-42CB-815C-133EB87E0C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0453C0EA-BA67-49D5-964F-35493F97D905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4D237E-ACB7-4382-AF5B-D27E634BF867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5461EB2-2958-4923-86AF-C74D449120B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C22141-E698-4E38-AF50-9CE04C1168FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D0E470-427D-4A68-AFD2-982A4F7CE2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"713C4B7A-C38A-4818-A258-D07DEDEC906E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59740BE-FC30-4400-B978-1DB41282971C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"839728F0-5F23-462F-B493-C37EE4C874F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B47DA-BA53-4D7A-9B5B-582238D5E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452F1BF-1FA5-463C-8F13-6357509FB5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF6D1F4C-B396-468C-BA32-9367A68C95DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76A812F-D77A-49C8-B7A5-0C08258D4BBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E001AAB-07EC-47BF-BDE9-BB927872781D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DF11F5-61E8-4A98-86C8-49D6B3224FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D024802A-EA60-4D9B-B04C-027A0703EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA731F3C-1F04-4EE2-83EC-9486F5032903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"544A59F6-E731-43C8-8455-69256933E71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624258EE-7FFF-4432-9B6D-4D60AA73CD9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A2701A-35A8-4268-B9CF-40BA3219373B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E671F6-8DED-4735-BE97-58A60E5B5C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC68B2A-8570-4311-BB60-49DBBDAF7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9826FA02-937E-4323-B9D5-8AE059ADBE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8630BB-48AA-4688-A6F0-212C1BB4D14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"326105AC-3926-437E-8AFF-916960107050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866E1275-7541-4B80-8FDF-53246A204C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E190929D-D3CC-46E1-A903-0848829061DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81E4EBCB-B660-4F6A-AD73-81B9D8964162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D58CC5-CB46-464D-93B8-6AD5A19AF097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16541D3E-EBBD-4D92-96D8-F169733377AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F08D257-F570-4D39-A6E8-0F60E55472E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20ED667-2BFB-41C7-82BA-9F0C0044DA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6158ED8A-007E-48B7-99BF-8BA03BF584BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA7096A-F321-49A0-911A-F9683ABE6E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A471395-7F8F-4BA5-962D-4D8F271FAB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9484380-92B9-44DB-8E20-DC8DE02D1CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8010808D-805D-4CA3-9EA2-55EB1E57964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9716FE9F-A056-42A3-A241-F2FE37A6386A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73422A3-ECA0-4C41-9AA5-CF7D77885CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A96A5AF-C9EF-4DED-AE25-4540A2B02915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5115B12-053A-4866-A833-D6EC88D8F93E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5619D4D-9685-4595-8A5F-A18273FE4213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77E00E7-0EA4-4E32-A693-0E0F66BA4C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA3457E-7E1A-4878-9752-79382E954A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68630C63-4457-4E12-B7BD-AD456B237FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6FB5695-2950-4CEC-81B4-FD280F835330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F340AF8-508F-449D-9AFA-4E55F069B4F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E944410E-D674-4141-B50C-9F55090325FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6438E07-0AC0-4BF9-B0F2-9072CA9639D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5079AA70-C864-4AE2-809C-52B50632F2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A86291B-C986-4320-BCEF-9F5AD8B309D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1227659F-1393-4189-978B-CC3DC53BF407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2DB843-638F-41EF-B486-409318AA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0004D8A-A186-4DA2-A7AB-18A6456438FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B6BE9F-F113-4976-951D-53F2E183A95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB005F1-9719-4985-B9D9-2140C962ADD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94D0C1B-F30F-4724-915E-192C53FAE58A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F247860-1D2C-415C-AFBD-26BD875AAF02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9697EDCD-A742-4AC6-876E-1080AD684207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E73924A-875B-44D0-8F7C-A822B0488126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03751B92-EE07-4F16-A476-BD25561810BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3A630E1-6CAE-4809-AB18-5002F158AE90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67750FF-EF4B-414F-8ED4-299CAF33B0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A82D885-82F5-4755-BC11-5899E28CEE42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88AF1366-8A14-4741-8146-886C31D8D347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FD75301-E29C-47DC-B53F-DC44EA0C1885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C944024-BEAA-43AF-A339-FD69C75E8240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"435C69D1-3932-4379-8D18-B1E12D558325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3572B700-73C0-41D1-95FD-FE9D5B0C1F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A40DC9-0D4E-4C91-8D1B-3CED95B3952E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FB3E4B-05F8-411A-8C86-4ACE03815553\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E55EBC1-6F96-47CD-9503-7855EFB07240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1789924-FADB-4076-8874-120B29EE6B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC246667-2F6F-4024-9EAA-2CE3018235C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1341A5D4-A5CE-4D31-A178-01C3069D7A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A5C199-92E5-435C-AC40-175849285104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67589F54-0A54-4DE7-9A47-A73DD05F7965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C5DC8C-3318-440B-8B29-4827F343927B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ECC47D8-F602-4CEA-B19A-209CE76C9D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7514ADD3-DECC-4CC2-9421-A609E526FDC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"691097C3-F91B-499B-BAEB-4E7E9C43B517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B3DB1ED-017B-43EF-92A3-A8A88669FBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A49AAF-0F08-4151-8F74-4EF9C3415B00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F7A2018-BB4D-4DC1-813D-A4AA3F270893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95D91C4-C539-4458-A6C9-8AE17207AE30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F9D218-8198-42C7-88FE-7C5382138324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF8FDD81-95EE-4241-93C8-925085A4CE7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614D9E35-10E0-4CCB-B817-C7C8C3947BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75F987E-F4DB-46FF-B048-21B4A4C07B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05376F2C-30B6-406D-90F7-6C2E00E85171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCDD3DF6-24BF-4C13-8F07-AF07327E5622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1520A64-2157-45D7-A135-F900798C4EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A30F85-5367-4369-B7A5-176D71279FC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8803FF9-48D7-4AB0-8A17-4590CABD0BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC63B6B-5D6D-477B-9125-007F835981B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF385AC9-963E-4670-95A6-BE1EBC3890B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"943FA088-2902-45A9-A1BA-D612B46A50D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C80902D-9A6C-47D4-B56F-35C378FC0E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1100B46C-8485-4048-BFF8-2BAB311EC04A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9E1646-E154-41BA-B9FA-0839A898023D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F4C8E6-0043-41A8-94EA-EEBAA1A081E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C10985-CBF7-4717-A7D6-2594887D7CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C49886C-B6A0-4D95-8533-329FE5A66F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0788CF23-3FAF-44C9-9AAA-96E4818A1AEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24AF7001-64D1-4BFB-9280-0BA0FAD97A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6E420E-16DA-4FB1-9968-C93E229614FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07469E04-B3D2-41FE-A2E4-E25A977026CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FF402E-5E4F-414A-A3AB-149548303616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79E2B875-A270-45C0-A1B1-041264E5B290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C828C8C-7ECB-4167-87A9-0F522C400C66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C2C887F-1EF7-468A-A6AE-440793C78DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F2F3D7F-D884-4ACD-A103-060F57A9867B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1FCAAD-7072-45EC-9ACB-08556458BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4446224-40E8-4AD0-8197-921D3473E19B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B92B68FD-771A-4401-8B1D-B1A252356F62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B933941-0BE3-4EEB-8FDD-2DAA63343EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F737C1-6011-42D2-9690-CA81EA0A283C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19CA7EB6-D1C9-48D9-A69A-2618800A6CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C909B0-8FB2-4220-AF93-EECB8D650CC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF36BAD0-A762-4F84-BE0B-060FE666ED67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"007337CD-94FB-4ED9-B4A3-9E0EC52D79B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDFA137-F1FC-46BD-9872-D62671B1434D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6DBCB3-E912-43A1-914B-5C7CCFAADE25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2C67312-E128-4833-A91E-D7A9F96A7AD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F19F408-FABD-4A68-8CDC-C763F0321FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A06EC2-E491-4CD5-9904-61A88EBB7FD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"789A8CAE-8D9E-4244-880D-FBE28EC53AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F901EE11-D0C9-46F6-8316-D8F4F1D50260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E549F600-B9CE-4843-A772-2DACC528903E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F28E733-87ED-4610-A8EE-BD37BED7685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB488DD-D97C-4E21-A055-E6CECBBBC34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC12C97-9966-40E2-8B23-B4453EC9EA6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2832E8BF-7AC7-444C-B297-66F770860571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44AA72FB-E78D-419E-AA82-B0538C6504D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"687C3BF3-D71A-49AD-8A05-EAC07CBCD949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AF90D9-16C4-4F8A-9868-3E2823E3445C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C063C53-8970-45B1-85F8-FB2080BF4695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64596ED7-794A-4D23-987B-D9AD59D48EA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDA48F0-0F35-4A8F-8117-B0B28E00AB95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A561A8E8-79E2-4071-B57D-590C22EF86A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E46658-60AB-4758-9236-3AC0E6464383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"207B8FBA-E2FF-485A-9AD9-E604AE0FB903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F99640-C753-40BE-A0A1-4C2D92E7DB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F98247B-1839-4676-855B-827A4B6C016B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA35BD-1048-4B6E-96B2-1CFF615EB49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6CEEEE2-D6A2-4342-8A73-934093948824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979FEE9F-A957-43B6-BB6D-1A851D6FA11C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7AF59D-D05E-47F9-B493-B5CD6781FDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF7EC93-0170-45A9-86C7-5460320B2AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A7B1C2-D2CE-485A-9376-27E14F3FA05A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F803AC-DCC7-43FC-BEB3-AA7984E0506C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"560993AA-299D-42B7-B77F-1BD0D2114CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C582B1C-1DAC-48FD-82DD-7334C10A2175\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7862B0C-2C44-4110-A62A-083116129612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048C5996-F719-4338-B148-0DD1C13E02FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9FF7FB-AB5A-4549-8C15-E69458C649E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CEF6608-B650-4C77-9823-0AD57B3484F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BE6A2D7-901C-45F9-B487-D674047D522E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ADCB509-5B0E-4592-8B23-EC25A3F79D41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB51691F-089F-4016-B25E-238074B06C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBAAC728-6A0F-4675-9677-AAF7DD5D38ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA37503-FD3D-4220-933C-234631D6EDEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72992831-2A76-456B-A80C-944BDD8591E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79C2131-5566-4CC2-B6ED-38E3F6964500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BFDAA6-3DFC-4908-BC33-B05BAB462F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6266056-770A-4E2D-A4FC-F1475257648E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"929AA8F3-8BDF-4614-9806-6D4231735616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605D7552-8184-4B11-96FD-FE501A6C97DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3144BBDE-CC96-4408-AA02-ECC3BF902A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8BA77A-34E3-4B9E-822A-7B7A90D35790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7165B43-ED22-4714-8FA4-1E201D1BFA69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CFB133-FAF0-431A-9765-8A9738D6D87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2975B0F2-DB7C-4257-985A-482ED2725883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70221E07-3C2E-4A82-8259-AD583EB5CDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427DFD78-56CD-43C4-948E-F53AF9D669F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75AD7649-3FEA-4971-9886-6C9312B937A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4EE972C-6BAE-4342-BA01-1D685487F9C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27CDFE3B-C064-49A9-BD43-3F7612257A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD0EEC1-D695-41A5-8CD6-9E987A547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DBF25B8-D474-4C6B-8E45-F57DDC7074E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF18FD1-6670-4C3C-8000-A079C69D575E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921EB5A5-F911-4FCE-A6F1-C66818B34678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13878C13-1C7C-4B83-AF27-4998E8F659DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"023063E1-2DD7-487C-A8A7-939FAEE666A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77255CE6-D7B7-4B48-993C-7100A1170BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B40AC368-3A14-4EFF-A8D0-7EFB4C83045D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C07E80D5-70A5-49C9-9044-D683C7ECCFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63668AF4-F29C-4424-8EC5-2F0A5950DD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E86616FE-0C3F-4984-A364-8A6A9F01DAD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C1C7CD-538D-4D7A-A81C-10DF5376A479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5922F749-2B23-44B8-8A46-F31BCAEAD279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C48BBAF-6B27-43D6-B86B-40CD8E7BA056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75D0EEB-707C-4C86-A569-E91E9F00BA77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FB0E20-0243-40A1-8DEF-37150791222E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68CFF26D-8AD3-4179-9E4C-F06D7C858C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7541572C-229F-4963-B7F0-06EB3323E53B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479F7C77-D16F-4E40-9026-3EB8422E0401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04DB08C8-0018-4A8E-A206-097BDDF83B08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7193E85-30BE-42D5-A26B-3F88817F3574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"446E8515-45FC-4B8B-8D12-60643D64C07F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBBDF6B2-D388-4639-87D8-064AA3F6B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00AAB8B6-B614-4EAA-BA90-C5326CB5D07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A371DF9-E224-404F-99C2-C2A4607E62D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F40E356-365D-44B7-8C38-A0C89DDD6D3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3132029-89F8-4359-A0DC-A275785266A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02F5685-0636-48AB-B222-434CA1F3B336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED4693C-DECF-4434-90C0-56158F102E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB408A6B-0842-43DA-9180-B0A299FCBCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6215EBAC-7C75-4647-9970-482120897F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1BD2B6-1AF6-4AD4-94FA-94B453A21908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1FD6E8-80EC-461F-9ED1-CE5912399E80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E96F585E-BDEF-45EE-B0AB-94FE23753AC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3279C067-3058-4D46-A739-05404FD0E9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0855225-F501-486A-BD03-2A86FD252B5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214C7B0C-C438-4000-9F9B-6D83294243AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C91AA2E-4BB2-49C8-9364-4E363DF42CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA26781F-5A1C-4DA5-835E-D984D697F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EEA4222-F25D-4457-80AA-6D05CA918D68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6777AC35-9D1F-4153-94AC-B25627D730E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5F063F4-8994-4E46-BA7B-A12A112009BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D6F2DE5-AF11-439A-8D37-30CB882ECD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E213DD86-5419-42C8-BF38-7795DDB3C582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A972291E-5231-439D-873B-2F87BCAF800A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C089CC54-3229-43D7-AA15-73CFA1A43EE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF268D83-C15D-4559-A46F-844E1D9264F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE97C0D-3EA1-4314-A74A-7845C7778FB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34293F29-F327-4ADD-BF62-78F63F79BB96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"528C0A46-1CC4-4882-985A-0BB41525BC6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"643F3522-A452-4927-944D-532574EC4243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F40B78-4DBA-44EE-8420-086789EFF53D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423BFD8F-4B50-43DA-9979-75FD18FBC953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BAD4A68-0481-476F-BBBD-3D515331368C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838CEB7C-7C4C-416C-86CE-6E8DD47EF25B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7D021F-3C97-45B3-B1F7-0AC26959F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A31AEF3-448D-417B-9589-4BA0A06F2FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A1D96F-7FFD-413F-ABCE-4530C3D63040\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B8343FE-1320-40AE-A37F-70EF1A4AC4B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD42BA5A-7DA0-409D-8685-E43CF9B61D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5FF80E9-CF28-4EF6-9CFE-4B500A434674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647B77A4-2F49-4989-AF43-961D69037370\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"805B1E33-F279-4303-9DF3-C81039A40C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7E0AAE-6539-4024-9055-BE0BAD702143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F1A8828-0765-4799-AD6C-143F45FAAD23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D34618-1CCA-405B-A49C-EB384A09C2C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"575D6061-66BC-4862-BC84-ECD82D436E2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B6EE64-1AD4-46B2-BA65-BB6282E56EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11650B45-0BDA-42BF-AEF3-83B48DD6A71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3C92BA-827B-48AF-BBB3-FB60A9053C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB44CA7-DFE6-4B1A-9A63-97AE30017E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B305EFA-6226-412C-90EE-F0691F2DDDE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F3874FA-63CB-4B5D-8B64-CE920320A4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0800ED17-50E4-43F3-B46C-591DFA818BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46B0405-F301-4209-8766-6E12EAFAD157\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99F9F1F-A967-4884-96CF-4488102DC0A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA9B37AD-4599-425B-B39F-E571F4975266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5A5F1CF-A1E6-45F1-8B09-36566778DB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"698C8A49-888B-4675-B3B0-25EDE2FD515E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D98F97-8EF4-48B5-84BE-C3CC27031FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B473D1FA-909B-492E-9C5B-94B0E20E1C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD5EA7E-322E-4CE6-89D4-7DB1055C9034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67836379-4E1A-45CD-9506-7D3F612E47C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B1BBC61-8664-4452-93A7-DDB4D2E4C802\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"044F0375-DF2F-4D9B-AD7E-473D34165E8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A0655CA-A88C-4632-9A18-560E3F63B2F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6965851-3B29-4C21-9556-97FD731EAA85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52984FD2-44E0-4E91-B290-0376737EEF6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF933366-7503-4F8D-B7AA-F6A16210EC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2DAF5D-5BB7-49C6-8426-8B547505B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EABB21D-D021-434B-B147-CAF687097A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7609424D-95F1-4493-A20C-B1BA4EC6439D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966DC636-C802-4D9F-8162-652AFB931203\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A75794EB-A5AF-43F0-985F-D9E36F04C6D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C2CFF0-98FD-4A0D-8949-D554B2FE53D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F9217F-5028-4659-AA8E-F60548DE4D52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AC769DC-CF2E-4A3C-A610-264F024E6279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2B1CBF-D155-49BC-81A4-4172F177A5C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370B2B32-519E-4373-8A04-5C5025D688BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83D9B562-C279-4A55-A347-F28FC4F9CD12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A8C2BA0-48A8-4107-8681-A7C34C553D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B009DE-A82F-4569-9B42-EC1EC4DA8A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683B6E83-37FF-4F9B-915F-059EBB29DB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E218718F-4BE6-48B0-A204-9DD4A932A654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0AB327-B60A-473C-9D36-97766EE62D7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA249EE-4786-4E27-8787-5E8B88C2AEB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBD0529-1CF3-44E5-85B3-19A3323C9493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D664EE97-07EC-410F-94C3-AEAB2C6A627D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D31DB981-03B1-4A84-8D87-CD407C3C149F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBD155D-89D9-4677-A621-4D7613BE65C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D02BD0D4-FFFD-4355-97D8-170362F10B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6635781A-2651-4EF2-A5AC-AEEEE63FDE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DCE6930-760A-48C0-B964-1E3ED6A8517C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E52DE90-DF96-4CE7-B8D1-226BA50E4D09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8EB40E7-9B91-4106-B303-2B70AF395BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB0D5CD-8AF3-409D-96A7-718641D4B90D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E420B0B-0CD5-41C7-B25A-3DB856055F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0C295B-0D63-4BE7-830D-D927E00C301C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C340D-2220-4669-B827-9009CB099E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8791879D-2908-4F57-8DB3-6D24100A9108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E823DC5B-98BE-4656-BFBF-3A7018F8F213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E8D558-ADE0-4358-9C76-7BD77BF23AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7973B3D0-F244-4E26-88F5-A2D9BF2E4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5CB567-4F86-4466-BE4D-BFF557ACAE0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A52611B-6583-4660-90D7-C9472728072B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80C6E89-B57C-47BB-8B95-50C03DFB3B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9AB685B-FEE1-41EF-A046-1B34619E12A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB9F6724-967A-4AF0-9896-12BF6164B2CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC1116BF-12D7-47CC-98DB-18B200CF9C16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FBB28DE-726B-4AF0-88A5-35987E1E648B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1880E2B8-5E0E-4603-8D17-3ABA43D28179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FAFBB92-1917-4238-832B-195FBE418271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DFDF3F-9A3F-42B8-99A1-A3F76B198358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8778F972-BF34-482F-9FA7-71A77F6138E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F288BB0-FE7A-4900-B227-BE80E4F4AADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E16338-A094-4CA9-B77F-6FE42D3B422C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E07AB33-5351-487D-9602-495489C7C0B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22115ED6-1707-4840-B0D1-AD36BC0C75A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C633BC-831F-4CB7-9D62-16693444B216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DD501E1-E78F-44C6-8A13-C29337B07EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9085BA0B-B7E2-4908-90C0-B4183891C718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81971C2F-137A-4F11-8C93-3B99D4CD1B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98E0BDAC-398E-406B-B2DB-AE049D6E98B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86AFDE6C-DE58-4C4D-882E-474EF6C3D934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950C6BF9-AA47-4287-AC01-D183237490FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2355181D-D8EE-4F80-8280-13D5CBCF4779\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5209343F-66B0-4DC0-9111-E2E64CFF7409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"720109A6-B79E-48E1-9AE7-7708B154788E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82FF0DBD-AE13-4232-80F7-F4C2E2CC9721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E944ED-8C02-46B8-BF95-0CE4C352753B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AEA3D1-4846-46E2-9B80-20B19F00DC11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1576978F-E93D-4A47-90B6-6A4E3A7DE558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D339FE5-001F-4005-88A5-CFFE37F9B63E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BDABA86-497E-497E-A5BA-46F913A4840A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD886F4C-DB6F-4DDD-9807-8BCBB625C226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C454B7-E5F4-4AAE-B577-FD71FA002C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BE2781-3A06-4D62-AC8B-68B721DA526B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA23772-2EB8-4BEE-8703-26D967EC4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72DC766A-B1F9-4B83-9F9B-CF603EE476BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA594740-43C5-4F42-BA5B-00CA8AE7BB60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"572B16E2-8118-43A0-9A80-5D96831D55FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB5C551-BADC-4A3A-93E5-2EBCA0704C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5383B7A3-1569-4FEB-B299-B87CE8C8A87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A05BBDE0-6C47-4489-9455-7DA7D230ECA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1789AA69-EA31-44D1-82E6-228E48E18586\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A7D5FF-3B1F-4C64-BB81-7A349765520D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0498B3-393A-4C32-B338-E6014B956755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C451F752-6869-4AFA-BAE5-5C9A54427BF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83710FD1-099B-436D-9640-061D515E10BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"517B71CE-6156-40E1-B068-A2B733E205E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DEEEE5-5055-4CE1-962C-C5F075F4CC02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8718DDAB-3208-48CF-9BCE-54DA1257C16A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1AA901-E822-4240-9D82-C9311E4F87B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CDE3DF-8E79-4997-94EB-B517FFCAE55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A0DE13-EB0B-493B-BC84-3AEB3D454776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1727697B-1F59-4E29-B036-C32E9076C523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E69E827C-C0D0-46C7-913A-1C1E02CEAACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528F3F9-34DC-41DA-8926-382CB3EF5560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E452C262-5A8D-4D97-BC7F-A4F5FF53A659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D57BF69-D750-4278-98AA-976B0D28E347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76ADAE30-6CAD-4F5B-B6F7-C18953144C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A25D792-E21D-43EE-8B9D-67DE066DE5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C669783-C058-4B4F-BB9A-84B2C4682247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"159B088B-9A85-4CAA-854A-AA080E528F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE74A94-FE8F-4749-A35A-AB7D57E24913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"990AC341-0E67-4A81-87E9-EE3EFD9E847E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BC18B0-58F1-4477-9978-CA7383C197FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474992FB-842D-4661-A565-44AF2CD78693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476E1B79-5342-4895-96D7-E97DFC1F5334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD318D5-89A6-4E28-939C-C5B61396806B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32C7E89-32ED-4328-9313-FA7D3DDBDC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2792EED8-2CBD-478E-BC09-05FE830B3147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97B1AF2F-6E48-4DBD-A60E-3088CA4C3771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E1691D-65B3-45E4-A544-8B29E38D569D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42F2703-B8AB-410E-AF7B-CD0BE777F061\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31244C94-00A3-499C-A91A-1BEF2FB0E6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"878FF6E8-8A6D-44CE-9DD1-2C912AB8A193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5078A95B-2BD8-4A37-A356-F53D1A53CB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFE67CD-DE53-4C4E-8245-35902AEFA6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F231D31-3AAD-4C5D-A225-D2DF94486718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5998DF5D-E785-45EC-B8D0-1F4EC4F96D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADFD013-0BFB-427C-98E6-F9E4774DCBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58620B10-FEA6-456D-B6B5-2745F5DBE82D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4858A1F0-97F2-4258-AB98-027BF1EC5117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C961A8B-EAFD-4F66-9432-BCC0D154ECCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"052DE6CD-A1E7-4E81-B476-66EF451061C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"751B3AC8-D45E-46B6-83D5-311B693F3C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9588277A-0B97-4408-9CF7-11271CDAADD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479FE854-85E5-4ED0-BFAF-2618C9053082\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E048B9BF-77C8-49F7-9F2D-9999F79BA264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CD16D4D-E816-486D-96F4-5A2BF75B959F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"169C558E-1A83-47D5-A66B-035BD1DD56FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D683E509-3FB2-4175-BCAB-4EB1B5C04958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FCFA915-5445-4732-9F8F-D7561BA4177F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63A9FD98-C22D-48F6-87A1-60791C818A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F99F24-1783-4E6E-BE61-04C2E80356ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85289E4C-C813-4677-867D-EE8E98F4A1A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27C8150F-BEFA-406D-9F0D-E7CB187E26AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E807F90-819F-4103-B1F7-4CE46971BD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD93203F-71B9-4F87-B5D8-FD273451C8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E652C74-C48D-4F29-9E85-09325632443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99158191-3013-4182-8A53-5DFCA1E2C60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E39A3E-7EAE-47C9-930B-58A980B73FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFDA54BA-C00D-4890-9B7F-328257607B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5EFB1E-334C-4B55-8E2E-6AE19B34774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8260DCA-2F0C-45F7-B35F-D489AF5639F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7778F81B-6D05-4666-B1D4-53DB0EC16858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DC6706A-61F7-4AA0-B2FF-0FFDF739A644\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF1B16B-02F2-4ECA-938E-B5CDCFC67816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5501D8-1B0D-4F5A-AFD7-C63181D3281F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1751F0CE-A0D3-40E2-8EEC-D31141FE33A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF9AFA7-BBE8-4229-94CB-5A9596728BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23A777F-68A4-4217-A75A-4D8A27E6451A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392A4337-11F6-4980-A138-4FDBCAD0EBA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2E9BB67-F1FF-4190-889F-78B965CCE934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35607317-0928-4297-A33E-D44BEE1BBEC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48323B1-7FEB-451F-A064-23E7CE7F6403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5763189-7980-4A72-92C9-1908FE9E15EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C53ACD49-DA21-4DDE-A0AA-FCCD59D29886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4326D350-EBC2-48E6-A2C6-0499F6826CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8594E6FE-B6DB-4343-B3DD-AEC19923DAF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BCADA00-E453-414D-9933-FCB43D21BBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E62212D9-F707-4A8E-AB2A-A3985E7A4049\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"561755A8-8AAD-4F41-8266-747EFDAF2D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6F4BB0F-DAF4-479B-B78A-7929C151AA1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A207312E-1D35-4464-A111-22C4C793E146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B16E32-07D5-445B-BAA5-4E4A0881BFC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CF08F6B-2ECB-414C-82D7-C06085BF8B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21032BE3-74D8-4C3F-B461-158F475B6853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9AC992-59B7-44EE-9FF3-567AC48938AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44B3BFF-649A-4C1E-9564-EFA007FA2BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04EDD71-15B3-4085-828C-BB7A43DBDCC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1BA7AC-989B-4093-841A-C6D5978BF17F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F848-B15B-4369-A164-5FA11D2B9AFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E46F934-9765-43ED-88A7-A4778C99A976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D5217E-9520-4FDB-9330-C8DC2CDDAA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B206674F-1A34-470B-820C-05F9C37792CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AE2051-9F8E-4477-8E1E-38A1E06AD247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B39281F-990C-4AA3-9287-CCB5BA7E8AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EDC0FCF-BD22-42AD-8044-9A64215B91CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0ED8AA-56D8-4CB6-A765-706BE87C9E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA890C07-7940-4DF4-96FB-8F71A2EFE5C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E95A34F0-0B74-4031-BC9E-CBC93665BE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB22DF7-15CE-4340-A05F-BD39FCA41F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA72DC8-2E4E-453A-A3FB-20F31D32B973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758E45B6-7C7A-432D-891D-CB99077AE3B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D7A401-BCE1-4673-93C9-67F009B75A39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E62119B-2A65-4473-B570-F118614B0ED6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5319E0-909C-4688-AAA6-6A0B5D19FFDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F83F9F9-D2DB-4D40-AD61-29E66B050B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91BE6238-312E-4CF7-9E74-48CB5603B0FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BA1BE0-0A78-4E94-A619-35735C913180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CA40FE-80C5-4A20-8219-CEF51F3162FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B10305C5-0C2C-48B7-A0AD-2B24AD722EBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E8F127-6EAE-4302-BD52-7C3FCCA307D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D675EA9-33E7-45ED-B6A9-7117AD2FEE26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6E468FE-73BE-4B20-B774-58EC7CD20CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF6B19B-7D45-44B3-8524-407253B93EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B803FAD-E54D-49FE-A078-029B8FFBBB98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC511505-ED67-45B4-B76C-56AB750C4408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A430C232-79EB-4264-AE24-41D4A2A5D990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9E3D4B-A3DF-4858-8C64-0316B6E57435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19108672-E1AA-41CC-B86C-061D3721C8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"200D36CF-AEDE-4183-8C54-748E6E5A3218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF13A44-5163-4282-8EE8-7DC05499B5E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"827C12CE-D87D-489D-ABA7-BE0405EC33D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AA78F7-520B-4FFC-838C-DC74FEE8E13F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CB2949C-4699-49EF-83EB-31199E0CE2DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C169DC-EEFE-4DE6-A3D0-65B606527240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD28227A-8888-43B2-BC41-8D54B49DA58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7984BAEA-4518-4E17-830E-B34D09648BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C2214E5-491E-448F-A4B6-A497FB44D722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE93013-C262-46A5-8E77-D647881EE632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B53CEC-943F-4966-8EC1-CB2C6AD6A15B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEAC04A3-EBE3-406B-B784-A3547162ECE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15720FFE-B2A4-4347-BCD7-DFA6774C0B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F46B0E-C746-44B4-B343-E3DCAB4B98DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AE30903-4F75-4D71-A8BB-44D1099E9837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98311EAA-26C8-4092-8BE5-4E7BEAA68DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8CF348-811C-4342-ACB9-AFCABCC34331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71998EC5-EC0F-496C-B658-3CD91D824944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F19B2A-E7A1-4B97-AC40-02B0D3673555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6387C9-C0A8-4B26-BC62-802775CD0AD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFEB0164-77C2-4EC2-92FD-5FCE246119CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB20210-337C-4220-8CA1-F4B2BC54EBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F699569F-4F52-4CC0-90D9-CC4CBC32428A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBAED22B-D097-49C4-ADDF-4B3F3E1262D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7756B588-5A63-4508-8BDD-92DB8CB0F4AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"316E26AE-67A5-4E75-8F9B-ECF4A03AED51\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"588D4F37-0A56-47A4-B710-4D5F3D214FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"668E2252-2290-41B5-95AB-95FB6092FF8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBD9A6A2-3AE0-46A5-A953-1ADC280C16E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7511381A-142F-4EC4-9399-86BA8218A6AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"964B57CD-CB8A-4520-B358-1C93EC5EF2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2\",\"versionEndExcluding\":\"6.2.2-24922\",\"matchCriteriaId\":\"10B33948-510B-4F22-89BF-B5DE5F5C30E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1\",\"versionEndExcluding\":\"1.1.7-6941-1\",\"matchCriteriaId\":\"521AB96C-3C60-44E1-935E-C6037343A3DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C997777-BE79-4F77-90D7-E1A71D474D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.2-23739\",\"matchCriteriaId\":\"2F53AB67-1CFA-467B-B2B1-D2447886FECE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CCBDFF9-AF42-4681-879B-CF789EBAD130\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D0C5120-B961-440F-B454-584BC54B549C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E2100A-F6C2-4B86-A4D0-08D998BEC86B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66FC24F8-1B82-40EC-856A-2EA1736FFE5D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C04C1B2-B0C7-402D-B79E-B0157E011B28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6334AF0-79FD-444D-BD41-DC8BF90A4109\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E76620-EC14-4D2B-828F-53F26DEA5DDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A7ED7DD-A7D2-4A71-8415-26103530AB2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*\",\"matchCriteriaId\":\"CE80FF2C-0075-4F00-938F-C2C267E950D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEF98D6C-3C80-4A42-B14B-22D69BC1F4C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E90625-DEB3-49D3-89B6-E9EEFFABD975\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E24E90D-6E89-439A-8418-440910C3F07C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AFC27C-16AF-4742-9891-2240A73C6602\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"044039A3-2AC7-4685-B671-C9B9FFD4ED6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C10475-AE35-4134-BB87-45544A62C942\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2F2C6D-3F41-4C42-81E2-01A52AD035B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"477B6938-2314-487E-BB35-354B335AC642\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BC54A8-6CF9-453F-9008-72CBA8C62BC4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D44EBD85-6140-41CD-8D26-29554CD2FBA7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4437E468-F93D-4CE3-A156-06F631030A41\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17DD7CB1-76E8-41C3-86B8-E43ECBB5E6CB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03311F2A-30E6-474E-824A-281ED3DE86AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40B4D5CE-8DC1-4300-BCF0-71CFB4331B71\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23EADA1F-73E8-4E70-AF90-CE8D26552687\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FDE279-49C3-452A-B9B0-36199C221F95\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D591F3BE-13BB-4006-BE46-E975779DE5E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D90DFDC-0B90-4431-9A23-194A5BC651F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D895EC-B0A9-4292-AC64-60673F72C765\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B00CD88D-5649-403F-A55A-BD49427D30FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38768B2B-F1A3-4A76-8716-9520CA075F3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E23102-964E-485D-8EFF-4B1BBFE6EDE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7173A6DC-4D4E-424C-A922-C16D67627834\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B1374D-59E8-4FE5-AC6C-0323AB1DD60D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A891447-2F1D-48B4-AA47-3CB7EA4FDC7C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1DF922-1F46-41A6-A367-E56DD8C4163D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CC4E5E-2794-4893-9B45-E14A3F4CF159\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E4FCA77-71D3-495E-BA2A-2953369E5DCC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F926EFFA-6C44-4D99-B1EB-C9EAB63B6768\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1F44360-2B5D-4154-9D58-8ACEEF99DF15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1574ACD1-F5EC-47C9-97C5-A456E2C1D7F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DD89499-E4BE-4ACD-878C-06EB2BD59FC5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9111BA3B-6A12-4974-9B94-548F6968BB8C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6E548F-62E9-40CB-85DA-FDAA0F0096C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAAE5EC4-9BB6-42EB-9B20-9CC3FADB1C8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D74B2ACC-6043-40F3-AAEC-BAEC804C7C65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE50478-AEA1-4DE3-9032-289DC6955634\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EDAE7D8-7902-46C6-AE2B-8AA76E84417F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D8E919-CFBD-466A-A519-9B509A4E3663\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCA09162-3331-49F6-A183-DDBE51C7F0FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB43A6C2-20DD-437D-AE6C-00A20C760CFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F230367-F012-459C-AA19-38B2856C12A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C44C9C-BA5D-42DD-968C-7D75795A1ABC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F51A0C40-1A6E-4955-A498-F94EBDCCE0A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91424832-CC0F-454D-A77B-3D438D17CAB2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9544FE3-45A5-4803-A682-305C7BE488E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2498F2D-5A4B-4893-84E3-1144C6A16F01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE01550-016B-4BBA-9E56-FC18F0D52C82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B39DD6E-EB5B-46AE-9F7E-C3AB8744DC33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA86326-3959-40AE-8984-F01B6C49C846\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34215265-15D4-4662-9D8A-20E8F48560BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE66F952-2BDD-4700-AA3B-6CEF7EFBA4F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6EF7D36-9416-4634-AC9F-4115560E450F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4D7BA0-3715-4E91-A63F-AEA251BA35F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F9519E-5640-45EF-8D4D-65E81797B967\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E5A7C1F-3F46-4374-9F62-DC7B28020D86\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"236A1006-7E56-4D2A-A9AF-C11E98EFBA56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED51E38-43DC-4214-8011-A223D6C03486\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9901BBE2-F9C3-4F5E-82FF-9C84691BF148\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E67487D-73DA-4105-B4F8-41A1D54640DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772FFDA5-B054-4F97-A399-9A8E4B4830FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF2DB741-F0D0-4607-A40B-4A9BB97231BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B647A88-B245-4796-BE42-EEE78D06F500\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3622D879-BA40-48B1-89D5-608AA99333A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624F92AA-903D-4ADC-83BE-35B4EAE7F740\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D5428-AC98-4C58-AD6F-0D518B695529\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69097B1F-C3EC-42FA-8C69-32D9DC430611\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3F1000E-ECF5-4952-BE18-53DEB7BA8135\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12165D80-E3BA-4254-A3C0-F9785ECEE6A6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8631B12E-CE9A-41D2-BE3E-1C2FAF513468\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2378F6D3-FF9D-45AD-932C-9ED4B3FE8CFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF9E21E1-C9C6-4790-9C8F-153A0AA2120C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F999652C-BCCA-4EFC-B859-4D6D995267D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA4BAB42-0A0A-480D-9DF2-7E99E45A12E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86F3E671-D5BC-4FDC-9878-A6FB248E2D1D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E838BFB-784F-4E36-990E-F50F554FCD15\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E9E5307-7E77-4002-95EF-7FE4AB32EBCE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A537819A-95AD-406A-960B-A56DF4199B0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962E3CCD-39B6-43DB-A922-CBFE1CA5431D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F097E450-3E21-429E-8EDE-A20A32E205E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60030678-EC0C-4B4C-97DF-8B8EBE1DED97\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2FE4D0-D0BB-407E-9270-88269BE962C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012D6DF0-E257-48B0-AF01-3226E6065590\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5EFEB19-FCBB-4B6B-BAD2-786608E95E07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21FDD77C-F607-48A0-9D03-29CC232213D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A21D272B-5DA1-48C4-9C29-60FD1DA3B560\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADFF99F0-4651-4CC4-8CD5-01DF8929B10E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C2D96C-0AC1-476A-9674-957745E134C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06CE4B7-C9DE-4EAF-8F94-2381AC559959\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5EF7960-4750-4ADA-B0A6-5B454A6A77E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000\\\\/wt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EC378F8-533D-4F7C-99A3-0C2394C99172\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000\\\\/wt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A942215-96BB-4E0C-AFBE-3FF70719B15F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:el_ppc_1000\\\\/m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8559D73D-1275-4275-93FD-77E252C5E4C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:el_ppc_1000\\\\/m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F8F8B95-79EB-437E-A9CB-B5C0A9E395F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"525798C3-7035-43D1-99FE-653797DECA3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9797EACE-8534-486F-A48B-7509F7906CA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"658A8B84-8735-4CB8-9E9F-702786DD630B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC14F03D-4C8C-4EB5-A4B9-D1D7364796D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B25B0B2-FFA4-43E4-B61B-EC322E39B084\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92563152-F7DF-456A-828A-F225271F4B43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAC1465C-D4E4-40A8-BC36-FC5FD3F84EB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717629B0-0981-4233-89AB-AF234847B639\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3684354-FC1C-47A7-9AD7-00AF992B7605\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B804BA1-9CD7-45AE-B28D-01337A800213\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"054E26F9-188E-4F15-BB1A-8056639C69FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7A6530-9CBF-432D-BA7B-45772C325A02\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE73860-B3B8-4A96-8129-9AF45686F966\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D68B1755-4154-4648-980E-3B998B9621C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CFA0714-60D4-4D6E-95A6-3195F84F3F2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B811D9-EC0D-4623-AD5C-2757AD27604F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6C25A38-9F53-4AB9-A11F-9DF08D7CC9E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF2F5EFC-6FB1-44CC-A9FD-BAD6D6A29CD5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C712CB21-C5C6-47E3-9C6A-E5E280E87062\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D201C6-1DFD-4A0A-BCD7-024E5ADAFA0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8CC783-4144-422D-A154-72CC83D83E14\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FCEF736-BE5C-4BA9-80E0-304D55073F36\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592BE162-B9B4-4CCD-A5CB-4C316B14BFB1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4548FEDD-22AF-4753-A805-0FAA8BA22410\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DD2E38F-01EA-4396-AE9E-B723FFA0E8D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DEB26DA-6CA5-4694-AB96-4E376C0D4018\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2EE280-6E1D-49C5-90B8-FA1940CC6E77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ED092A-9CCC-4794-B8CC-531572B32F0B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2596D20-A6F7-4FE7-9E94-11965188DB68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7632B9-340A-4249-91B3-0C93232B3108\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD42607-7668-4ACC-94F3-E4C1F510EE38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC743E65-BFC2-4149-AB51-F529AB934296\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB0A1D10-B700-40A2-9A89-DDBD809294DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBED3056-BE7E-47DA-9818-4D57E29E7586\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67B75497-625B-44D2-8552-F8AA597EA6D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B7B72-413E-4B2E-A68C-D5A748CA4CBD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766B3429-8B60-4774-BFCA-349F59846D6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC738BF-9BDB-4969-B00E-253D47C583D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3452BB23-7A21-48F5-971F-9D8C92697B36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45335605-EBA7-4C20-A334-A427656FD261\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"766841A0-9E9F-48A6-B815-467734AD7D68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD355D0B-151A-457B-B0C9-7A6314315364\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"E1511A71-8E8B-4985-8A39-69C801D48BFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8D4A368-64AF-412B-B5BB-AD6BC84F95C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"13EA8C25-9918-456E-B0F5-206081207E98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"070D8D5D-0703-41BC-8D44-8379409D7CFB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"0D54BE23-10D8-4FD2-9C0F-49785E55E28D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1402705D-BB4B-4639-92A8-B939B6AB3173\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"482C1848-4840-4CE4-B8C1-E387CA672AB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41507D57-119A-4EE6-8F3C-7DB635298F1F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"DDA0CBED-0140-4319-817C-CAE812EA5815\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74DC92AC-246D-4DA2-85B3-B33EA5839310\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2010\",\"matchCriteriaId\":\"E9C4333E-242B-472B-88A6-41669FCE48E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E84371B8-69B9-4C60-B1AE-9EA89E25961B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CBC4304-6AD9-4C12-B814-76CCCF9EBF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010_firmware:2010:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"222D35AE-B32B-4167-9A6D-E88CCF3C823C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_winac_rtx_\\\\(f\\\\)_2010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6034789-ABD1-4035-8378-F0BA7157B087\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndExcluding\":\"8.5.9\",\"matchCriteriaId\":\"20740117-8BC1-47B8-AA10-8ADF91F1CA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0.0\",\"versionEndExcluding\":\"12.5.8\",\"matchCriteriaId\":\"133DFB76-70D7-4480-B409-2A657DF3B6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B66C5256-6863-4B81-BC82-B76320467449\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D98B374-B2FC-47C3-8376-B9F45664C436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*\",\"matchCriteriaId\":\"B75207AF-2BB8-4D6B-AF4C-BEB25895BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*\",\"matchCriteriaId\":\"4091C844-6778-46D2-B135-CD4E3FAA0714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A3308A7-AF6A-4519-92E2-EF5FE6F9C78B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2F377F-7260-47FE-9F50-40374EA1ED9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*\",\"matchCriteriaId\":\"B73A27AE-5483-4F59-9D03-1E65CEFB5EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E6B861-B758-48C6-9B4E-CA348D4A8D11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*\",\"matchCriteriaId\":\"25D9AB99-4AD7-4765-9832-44180E038BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB2650C-DF46-498E-AD6E-549649A20849\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE7D5CA7-2D77-4B44-AE53-DF07A9D3E43F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9270E3-F4FC-43ED-BA80-67F321BF33C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*\",\"matchCriteriaId\":\"B687FC8F-DE82-446B-8EB1-3F3193735D26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B710A10-5076-4473-88AE-CA4A9935DF77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*\",\"matchCriteriaId\":\"432C66F0-03FA-4E0A-805F-7505B92C348B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0B6D86-60E9-4193-8E8B-F07DF7410746\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17F3263-3107-4785-BF6B-8A62A13FC720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A86BD5F-3858-4E50-995A-CEBE0C0FC19C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB7F12A-3C70-41DC-B64F-990316118A07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1CF97B6-E3AE-47A6-A49F-3BFE66CB87F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*\",\"matchCriteriaId\":\"A644757F-6A6F-49F5-9B81-06F10C5E34EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*\",\"matchCriteriaId\":\"D84D5E4F-DDBA-42B7-974B-02DCB780E8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*\",\"matchCriteriaId\":\"979169D0-0C6E-4B4A-8FEA-FEBE33B09D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EB85A2-0051-430F-85B8-C2DA446E0AC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*\",\"matchCriteriaId\":\"12156ABC-3724-4F3E-9E38-7C2C896C48EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC573DAD-46D1-473A-B530-862DD301F287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A9F95B-6B7A-4CDE-94AC-3235ED59B1E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F30A0A-DC59-4BDE-9060-BE25E35A21BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B31963-6FA3-4EC8-9F95-A999EB95B3F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7DE1928-2F1F-442C-9E10-080AD9BD8D48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52E2286-239F-4486-9FB1-40ABF2C3A4D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D8617AE-22D6-4A9A-864B-6B104AE19826\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE60429-3163-4621-9973-9569C489D0F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*\",\"matchCriteriaId\":\"946564F5-90DF-47FB-B704-434222171F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B371375-2F70-4A5C-81A1-3D24236EE06C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D89D1FB-354B-4F47-9B68-BC88266C603D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*\",\"matchCriteriaId\":\"990EA9A7-AA65-41D9-BFC3-987DEB875AF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*\",\"matchCriteriaId\":\"45930839-7669-46B1-88A8-EC7448CFAA1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*\",\"matchCriteriaId\":\"116EC72C-1639-4E89-8DA5-14F326D8E91D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*\",\"matchCriteriaId\":\"56ED6A51-50F6-4181-9FFB-411854102B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*\",\"matchCriteriaId\":\"013566F1-27AD-408A-9ADE-3D88865FC560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*\",\"matchCriteriaId\":\"B924FE54-CA68-4C95-A9DA-DD37F2B8D851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*\",\"matchCriteriaId\":\"953DC00C-C694-4AFF-AC8D-3EF8F7B2EA9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*\",\"matchCriteriaId\":\"71726A09-D9DE-4063-8B83-35F5E1C15C4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*\",\"matchCriteriaId\":\"466ADBAF-9B8A-4F46-A061-3892CDFE0BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E9B1C7-54CF-4761-ACC4-85D706ECE6FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*\",\"matchCriteriaId\":\"7870F2CD-247B-4F1F-BE7E-B0A73210CB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*\",\"matchCriteriaId\":\"21D439E5-9283-41F2-A68E-48C27648A4F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE762CF7-9B71-4E79-AF1F-077FF2584F3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86BD94F-D60A-4E5C-808D-F129B2C221F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*\",\"matchCriteriaId\":\"91CA06BB-2978-48E7-974C-AE588D0B773B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEC96D0F-56B5-4582-8519-5CFD59276221\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8285D4D-9962-42CC-95C6-F5452EA62B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C715C51F-F1FC-4B92-BF77-EC75882CFE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BA0B41-E7B7-469F-BEB1-73A6A3315BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E44694-3121-4F50-9052-BAB42D6B45C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF156298-D57B-4F30-8895-C3DCE5D8FA7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*\",\"matchCriteriaId\":\"2485CC85-A58A-41A3-A0C3-F52C82D772A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CB9206E-98ED-472F-8272-3DA2FEA82696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FEB3AF-DB9D-4958-AC26-04C694F0416A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A760D9-FEA2-49AD-8250-3A830398ECD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E6E75D-D814-4DAA-9759-6948955501DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEFD9527-F0CA-493B-A894-4BB26AB65F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC241D3-4352-4339-8C81-BA7878FD5062\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E50F31-00DB-4724-982E-E39E55E75FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*\",\"matchCriteriaId\":\"1099C9B4-11A1-4545-8054-5CC247286617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F018232-8B68-4496-A38B-6E1B84F1AA28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0F66CE5-E0BD-41B4-9D36-1C626FFF2141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*\",\"matchCriteriaId\":\"08CB5270-1BD3-48D0-AB8C-B3CF0C52499F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC263338-15D1-4F8C-8BE7-494971F31682\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*\",\"matchCriteriaId\":\"061C95B9-845F-4235-9ABE-7BD5F555209C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*\",\"matchCriteriaId\":\"75EB3FC3-C4C1-4841-88E6-922CADC9B402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE0F78D7-2139-46AD-9C69-229BA94896D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*\",\"matchCriteriaId\":\"A630790E-2F77-4C05-91BD-06AB8894A28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A96EA60-16A8-4129-8E2E-B8B5C4F83D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30EE76C-594A-4DD2-95D5-8E8D8B6D3185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9A31A47-DE48-42AA-B7CD-4661624A50A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0CC39CC-45DF-4461-9219-808CBE68592A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FAC6817-6316-4592-8510-02772D3EFF3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*\",\"matchCriteriaId\":\"711F5017-AEC2-4649-AA8A-6A596591F11C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*\",\"matchCriteriaId\":\"A12209C7-0027-46B1-A8D8-535A631A4FA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D09CF29-38FD-487F-8597-518F206531BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D35EAA15-0DEA-42D8-AEFE-F4CB6BC6CFEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEC12F16-071D-4648-A044-1274CBACE988\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0763BDFC-0D5D-43E0-BD3C-F6A7D41F53C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*\",\"matchCriteriaId\":\"57160A54-9049-4F31-AF1A-28A18F0EFF95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*\",\"matchCriteriaId\":\"54AD4072-BFAE-4941-8CC3-6DE5E3222DAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*\",\"matchCriteriaId\":\"9109EB3E-C635-4B99-9BE5-B9FD9C4B5D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E01FEF6-8D64-428E-AFB0-FFEB21CCDC39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*\",\"matchCriteriaId\":\"910B3A6A-F418-4A0E-B612-DECD4900BB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B5E386-0BFC-4F1B-9D1A-E2F31C8A05BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*\",\"matchCriteriaId\":\"29175BA1-3A31-4E9E-8B52-B078CC33F51C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*\",\"matchCriteriaId\":\"573A99EF-0B6B-41D6-B71F-1C21B1565A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*\",\"matchCriteriaId\":\"209AD390-0ABA-4225-9168-A769ED7808DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4553BE6-DEDE-4E16-A335-1F8DE5F7B9E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*\",\"matchCriteriaId\":\"5909ED7E-B49C-42D5-A634-788733D49FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B55E0E-8923-4779-970F-A335C708CD3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B9CB8C-8072-46E3-8A6F-41FDB2365436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2C8471-D52C-41DF-A96B-E6D0A1E7A070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2A9B43C-51F7-42C6-84CD-B882055915B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F239FF7-CA1E-4711-A8A8-C1F945366E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E696E99-6F94-4C74-911A-01162CA34B15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B18A0A1-F28F-4282-B871-06344A674EDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2DA304-2C7F-4F5A-A3D0-0DF15E442B1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF8BCE8-567E-4392-AD10-4DC4EF93E5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8861F4-D390-4738-BBF0-9EE4684E9667\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9D5E67-78C9-495E-91F0-AF94871E5FA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADC13026-3B5A-4BF0-BDEC-B77338E427E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CBA70BA-FFCD-4D2D-AD26-95CC62748937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C92DD8B-8AB8-40D4-8E86-12FEB055D37A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*\",\"matchCriteriaId\":\"C58D77F5-CDB2-47DA-A879-BABEBE2E1E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0C324FB-3989-4A4A-BF5B-C40CA698DDB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E7AC58E-D1F8-4FDF-9A28-61CF6158330A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*\",\"matchCriteriaId\":\"489EE0F6-5510-470E-8711-DC08B4AFB4F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*\",\"matchCriteriaId\":\"6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDAA48A9-9319-4104-B151-D529E5EBF0F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16CD918-5075-4975-8B1E-21D8AD35A28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A38CD8E-494D-4E0E-A300-8550FC81FAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F40ABE8-8DED-4633-A34C-00DF5D510E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*\",\"matchCriteriaId\":\"1736B975-089B-413C-8CA0-5524B957EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E4DCBF6-7189-497A-B923-08574443172C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FBA646-0B5E-44A7-BB12-29D5C611AEC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*\",\"matchCriteriaId\":\"29F57497-7B48-4D0C-B8F5-8D33062BECEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADDE96C7-C489-4D14-990B-8524627A23D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD82C093-FD98-45DE-9EE6-A05E81A1FEC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*\",\"matchCriteriaId\":\"08789F9E-CDC7-4F89-B925-92C9E3AE5234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*\",\"matchCriteriaId\":\"26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*\",\"matchCriteriaId\":\"621C203B-4B66-49CC-A35D-D7703109BF14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*\",\"matchCriteriaId\":\"3261BDEF-D89C-41D9-A360-EC36EAB17490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*\",\"matchCriteriaId\":\"5170A4F6-02B7-4225-B944-73DB5A4D332C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A97DBA-A56B-4F0B-B9C4-44B5166681AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*\",\"matchCriteriaId\":\"806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA6211E-134A-484E-8444-FBB5070B395D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E7B05B3-4076-4A44-B9A6-A44419F175C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A1636B4-6E79-42D7-AA62-5EE43412B43A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0377D0-BBED-41BF-80C5-58414ED413EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*\",\"matchCriteriaId\":\"6495283C-D18A-4DDA-852E-46F2273D6DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*\",\"matchCriteriaId\":\"09DEFEE5-5E9E-4F3A-A245-3E8E2B291339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*\",\"matchCriteriaId\":\"17A84E0A-1429-467F-9EE1-FCA062392DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*\",\"matchCriteriaId\":\"C591163D-64BC-403B-A460-5B2258EC2F8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED932B89-D34D-4398-8F79-AF98987CAFD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD365A0-0B09-4EC2-9973-691144C99507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E198AE4-A6A3-4875-A7DA-44BE9E1B280F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDD5BA0-8180-484D-8308-B0862B6E9DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A6EB9A-A908-42D1-A6BC-E38E861BBECE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*\",\"matchCriteriaId\":\"651EDCAA-D785-464D-AE41-425A69F6FFB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B3C704C-9D60-4F72-B482-07F209985E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CFE956-4391-4B71-BD0B-96A008A624B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*\",\"matchCriteriaId\":\"409778CD-9AB3-4793-A5F5-8D8657F81442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC45A8B-6DE0-465F-9644-B75A09394F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A265671-BCB0-401A-A1E8-500F9D41492E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*\",\"matchCriteriaId\":\"83168067-1E43-4186-9B15-3FC702C6583C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C122DB4-8410-4C4E-87BE-EB3175CE182B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76ED78D-0778-4269-938E-BB7586C1E44E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A1F78C5-E995-4E37-83C5-5B6A1D39E549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A2E842D-AF37-4641-AD05-B91F250E7487\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07EAC87-32FD-4553-B71D-181F2C66AE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*\",\"matchCriteriaId\":\"865D3042-68ED-44B9-A036-9433F7463D6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AE3F61-9655-4B20-96E1-92112BE2BEDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE35166-3019-450B-9C69-484E4EDE5A6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*\",\"matchCriteriaId\":\"D892B066-381B-4F46-8363-7BA1647BBCD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*\",\"matchCriteriaId\":\"710DB381-5504-4493-8D0A-17AB8E5A903B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*\",\"matchCriteriaId\":\"42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*\",\"matchCriteriaId\":\"33CBCA55-010E-4E84-B2F8-F9B53D5A3340\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A73B4B-F9B3-4D66-9668-902902C73CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D14D51D-E2EA-4826-8C6E-AF1C15F12384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED100A1-9D59-48BE-91D4-0C8F2D678E6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*\",\"matchCriteriaId\":\"660B51F2-DFE0-49F6-AD2A-6E94B20F4019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF80536-348A-468E-AC1C-DA53632FCC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABF302-AC32-4507-BDD9-314854DE55BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDE020F-4FB1-4F1D-B434-6745045702D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1538B9-E860-46CE-A4CA-1393ECA20D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*\",\"matchCriteriaId\":\"386A6805-6167-47BA-A02F-073DC7E0FE36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*\",\"matchCriteriaId\":\"03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFCFE7B-37E5-4C64-9B43-4F693F227231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*\",\"matchCriteriaId\":\"02CFAE22-37DB-4787-96FB-9E0F8EF671E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBA15143-734D-4889-8B5A-2445A2DDDD4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D2ED442-3F6D-472A-AA98-51D05A65B2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A71EC72-3389-4EC7-8104-2A78F7B8C0DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*\",\"matchCriteriaId\":\"F948E806-0F73-4145-A723-7A43BA45842B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*\",\"matchCriteriaId\":\"75FAFF86-C65F-4723-8A63-BACE2F797937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC31DE3-ACFE-422F-B253-2FE4AAFE3954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*\",\"matchCriteriaId\":\"B30B3EA4-495F-4915-B6E3-5FB9277C2DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA9E337-B4F3-4895-BA58-962F8CDEE73E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*\",\"matchCriteriaId\":\"830B0BC1-A368-49AC-B6C9-B000972EF92A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*\",\"matchCriteriaId\":\"614394F3-3BEE-4E12-AABF-436D54A04313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*\",\"matchCriteriaId\":\"350FD3CE-8B64-4FCF-82DE-BE941156F4F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9EAE177-6C7E-4C1B-ADEE-2C036F731272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFEEC31-8462-4DF9-A1DA-D7057C209CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*\",\"matchCriteriaId\":\"942DAD67-9455-4D02-BD3B-BFD2DE7A7E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ACC1A72-F6B6-430A-AB89-AB0A11587F58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*\",\"matchCriteriaId\":\"45111C74-BF6F-4C05-A0D3-CE325AD0C02B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CE5849-01B1-4E36-83E8-496A3F328C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*\",\"matchCriteriaId\":\"A879BA05-3A80-4EBC-AA9D-9B53695425B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D65A0E8-A1E0-42F3-B77D-2F32979278BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*\",\"matchCriteriaId\":\"80C10150-39BA-4818-B48F-8645D4A0D316\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*\",\"matchCriteriaId\":\"9792B986-86EF-40E0-9427-A45F858717E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*\",\"matchCriteriaId\":\"37EDD688-C91A-4A35-913A-82E156ADD242\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DA50DA-7CA4-4B76-8B3B-A5732509F71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*\",\"matchCriteriaId\":\"76EB1A04-0645-4909-AEF9-33D6FADA4793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A35723-D968-42D6-89EB-86CA550516E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AC8A19-F98E-48F1-A1EA-EAA1C7208335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6A3952-8429-4762-8701-47D7C1F05A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B007609-C312-469B-BACF-04D6D80DADF7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155A0C39-4D0A-4264-B392-46002908939C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"514DE9F5-D826-42AA-B4CF-3EB09F4D3D5D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AB8C81-F441-4563-B5E0-B738DF4D1C50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDA3C472-D1E9-47B3-AFD0-BD274E3291F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30BECA7-C45A-423D-9200-98D51BE9C84C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E376B2A-430D-4D1D-BC28-92CD7E1E8564\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4164A584-6F0D-4154-8FED-DC044CDE1FE7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C9E6FC-9C40-4105-9FB0-17013E1ABBB3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B37176F-0AF4-4410-9C1F-4C5ED0051681\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2F2936E-A611-472E-8EF0-F336A19DF578\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D200C1F-1909-4952-824F-A2D279B9B37E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC9F68C-7D65-4D29-AAA1-BA43228C6208\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4609\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4611\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4613\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4614\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/584653\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/102371\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040071\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-254.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0292\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/vulnerabilities/speculativeexecution\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdrdv2.intel.com/v1/dl/getContent/685359\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-002\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-003\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jun/36\",\"source\":\"secure@intel.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201810-06\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180104-0001/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://spectreattack.com/\",\"source\":\"secure@intel.com\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX231399\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K91229003\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/us/en/solutions/LEN-18282\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3540-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3541-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3542-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3549-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3580-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3597-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/usn/usn-3516-1/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4187\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4188\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/43427/\",\"source\":\"secure@intel.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/180049\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"Patch\"]},{\"url\":\"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_01\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2018_0016
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0016", "url": "https://access.redhat.com/errata/RHSA-2018:0016" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T20:19:28+00:00", "generator": { "date": "2024-11-05T20:19:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0016", "initial_release_date": "2018-01-04T05:49:20+00:00", "revision_history": [ { "date": "2018-01-04T05:49:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T05:49:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "product": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T05:49:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T05:49:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T05:49:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0512
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* If a fibre channel (FC) switch was powered down and then powered on again, the SCSI device driver stopped permanently the SCSI device\u0027s request queue. Consequently, the FC port login failed, leaving the port state as \"Bypassed\" instead of \"Online\", and users had to reboot the operating system. This update fixes the driver to avoid the permanent stop of the request queue. As a result, SCSI device now continues working as expected after power cycling the FC switch. (BZ#1519857)\n\n* Previously, on final close or unlink of a file, the find_get_pages() function in the memory management sometimes found no pages even if there were some pages left to save. Consequently, a kernel crash occurred when attempting to enter the unlink() function. This update fixes the find_get_pages() function in the memory management code to not return 0 too early. As a result, the kernel no longer crashes due to this behavior.(BZ#1527811)\n\n* Using IPsec connections under a heavy load could previously lead to a network performance degradation, especially when using the aesni-intel module. This update fixes the issue by making the cryptd queue length configurable so that it can be increased to prevent an overflow and packet drop. As a result, using IPsec under a heavy load no longer reduces network performance. (BZ#1527802)\n\n* Previously, a deadlock in the bnx2fc driver caused all adapters to block and the SCSI error handler to become unresponsive. As a result, data transferring through the adapter was sometimes blocked. This update fixes bnx2fc, and data transferring through the adapter is no longer blocked due to this behavior. (BZ#1523783)\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1535938)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0512", "url": "https://access.redhat.com/errata/RHSA-2018:0512" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0512.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:26:07+00:00", "generator": { "date": "2024-11-05T20:26:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0512", "initial_release_date": "2018-03-13T18:38:36+00:00", "revision_history": [ { "date": "2018-03-13T18:38:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-13T18:38:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:26:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.23.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.23.1.el6.i686", "product_id": "perf-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.23.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.23.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.23.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.23.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.23.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.23.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.23.1.el6.src", "product_id": "kernel-0:2.6.32-696.23.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.23.1.el6.s390x", "product_id": "perf-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.23.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.23.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-13T18:38:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0512" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.23.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.23.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.23.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" } ] }
rhsa-2018_0151
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 processors. (CVE-2017-5715, Important)\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. This fix specifically addresses S390 and PowerPC processors. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. This fix specifically addresses PowerPC processors. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754.\n\nThis update also fixes the following security issues and bugs:\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/3327131.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0151", "url": "https://access.redhat.com/errata/RHSA-2018:0151" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "https://access.redhat.com/articles/3327131", "url": "https://access.redhat.com/articles/3327131" }, { "category": "external", "summary": "1284450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450" }, { "category": "external", "summary": "1442086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086" }, { "category": "external", "summary": "1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "1501215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215" }, { "category": "external", "summary": "1504574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0151.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:22:27+00:00", "generator": { "date": "2024-11-05T20:22:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0151", "initial_release_date": "2018-01-25T11:17:48+00:00", "revision_history": [ { "date": "2018-01-25T11:17:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-25T11:17:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:22:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.17.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.17.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.17.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.17.1.el7.src", "product_id": "kernel-0:3.10.0-693.17.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x", "product_id": "python-perf-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "perf-0:3.10.0-693.17.1.el7.s390x", "product_id": "perf-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64", "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.17.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.17.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.17.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.17.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.17.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dmitry Vyukov" ], "organization": "Google engineering" } ], "cve": "CVE-2015-8539", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1284450" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s key management system where it was possible for an attacker to escalate privileges or crash the machine. If a user key gets negatively instantiated, an error code is cached in the payload area. A negatively instantiated key may be then be positively instantiated by updating it with valid data. However, the -\u003eupdate key type method must be aware that the error code may be there.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privesc in key management", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5. This issue does affect the kernels shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels and plans to be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "RHBZ#1284450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284450" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8539", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8539" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd" } ], "release_date": "2015-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privesc in key management" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "cve": "CVE-2017-7472", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1442086" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel where the keyctl_set_reqkey_keyring() function leaks the thread keyring. This allows an unprivileged local user to exhaust kernel memory and thus cause a DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7472" }, { "category": "external", "summary": "RHBZ#1442086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7472", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7472" } ], "release_date": "2017-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keyctl_set_reqkey_keyring() leaks thread keyrings" }, { "cve": "CVE-2017-12192", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493435" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12192" }, { "category": "external", "summary": "RHBZ#1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q4/63", "url": "http://seclists.org/oss-sec/2017/q4/63" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key" }, { "acknowledgments": [ { "names": [ "Fan Wu", "Haoran Qiu", "Heming Cui", "Shixiong Zhao" ], "organization": "University of Hong Kong" } ], "cve": "CVE-2017-12193", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501215" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation. This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7,MRG-2 and realtime kernels. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12193" }, { "category": "external", "summary": "RHBZ#1501215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12193", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12193" } ], "release_date": "2017-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation" }, { "cve": "CVE-2017-15649", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-10-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1504574" } ], "notes": [ { "category": "description", "text": "It was found that fanout_add() in \u0027net/packet/af_packet.c\u0027 in the Linux kernel, before version 4.13.6, allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free bug.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in the af_packet.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6 as a code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15649" }, { "category": "external", "summary": "RHBZ#1504574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1504574" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15649", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15649" } ], "release_date": "2017-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:17:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0151" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.17.1.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.17.1.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.17.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in the af_packet.c" } ] }
rhsa-2018_0022
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0022", "url": "https://access.redhat.com/errata/RHSA-2018:0022" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:19:40+00:00", "generator": { "date": "2024-11-05T20:19:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0022", "initial_release_date": "2018-01-04T17:04:18+00:00", "revision_history": [ { "date": "2018-01-04T17:04:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T17:04:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.85.2.el6.x86_64", "product_id": "perf-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.85.2.el6.src", "product": { "name": "kernel-0:2.6.32-431.85.2.el6.src", "product_id": "kernel-0:2.6.32-431.85.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src" }, "product_reference": "kernel-0:2.6.32-431.85.2.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src" }, "product_reference": "kernel-0:2.6.32-431.85.2.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T17:04:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T17:04:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T17:04:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0022" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0017
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0017", "url": "https://access.redhat.com/errata/RHSA-2018:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_0017.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-09-13T12:01:18+00:00", "generator": { "date": "2024-09-13T12:01:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2018:0017", "initial_release_date": "2018-01-04T05:49:35+00:00", "revision_history": [ { "date": "2018-01-04T05:49:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T05:49:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-13T12:01:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.64.4.el6.x86_64", "product_id": "perf-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.64.4.el6.src", "product": { "name": "kernel-0:2.6.32-504.64.4.el6.src", "product_id": "kernel-0:2.6.32-504.64.4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.src", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.src", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0182
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. As a result, pointers to btree blocks now point to valid memory, and the kernel no longer crashes due to an invalid memory access. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0182", "url": "https://access.redhat.com/errata/RHSA-2018:0182" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0182.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:23:09+00:00", "generator": { "date": "2024-11-05T20:23:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0182", "initial_release_date": "2018-01-25T11:59:45+00:00", "revision_history": [ { "date": "2018-01-25T11:59:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-25T11:59:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:23:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.41.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.41.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.41.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.41.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.41.1.el7.src", "product_id": "kernel-0:3.10.0-514.41.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64", "product_id": "perf-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "perf-0:3.10.0-514.41.1.el7.s390x", "product_id": "perf-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-514.41.1.el7.s390x", "product_id": "python-perf-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.41.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.41.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.src", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.41.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.41.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:59:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0182" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.41.1.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.41.1.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.41.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" } ] }
rhsa-2018_0020
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0020", "url": "https://access.redhat.com/errata/RHSA-2018:0020" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:19:17+00:00", "generator": { "date": "2024-11-05T20:19:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0020", "initial_release_date": "2018-01-04T15:26:01+00:00", "revision_history": [ { "date": "2018-01-04T15:26:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T15:26:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.76.2.el6.x86_64", "product_id": "perf-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.76.2.el6.src", "product": { "name": "kernel-0:2.6.32-220.76.2.el6.src", "product_id": "kernel-0:2.6.32-220.76.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src" }, "product_reference": "kernel-0:2.6.32-220.76.2.el6.src", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src" }, "product_reference": "kernel-0:2.6.32-220.76.2.el6.src", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T15:26:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0020" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T15:26:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0020" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T15:26:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0020" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0018
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0018", "url": "https://access.redhat.com/errata/RHSA-2018:0018" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:19:10+00:00", "generator": { "date": "2024-11-05T20:19:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0018", "initial_release_date": "2018-01-04T13:06:10+00:00", "revision_history": [ { "date": "2018-01-04T13:06:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T13:06:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.84.2.el6.x86_64", "product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.84.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.84.2.el6.x86_64", "product_id": "perf-0:2.6.32-358.84.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.84.2.el6.src", "product": { "name": "kernel-0:2.6.32-358.84.2.el6.src", "product_id": "kernel-0:2.6.32-358.84.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.84.2.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.84.2.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T13:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0018" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T13:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0018" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T13:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0018" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0654
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0654", "url": "https://access.redhat.com/errata/RHSA-2018:0654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html" }, { "category": "external", "summary": "1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "1501794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501794" }, { "category": "external", "summary": "1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json" } ], "title": "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T20:26:41+00:00", "generator": { "date": "2024-11-05T20:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0654", "initial_release_date": "2018-04-10T03:34:39+00:00", "revision_history": [ { "date": "2018-04-10T03:34:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T03:34:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-49.el7a.ppc64le", "product_id": "perf-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-49.el7a.ppc64le", "product_id": "kernel-0:4.14.0-49.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "python-perf-0:4.14.0-49.el7a.aarch64", "product_id": "python-perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-headers-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-devel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.aarch64", "product": { "name": "perf-0:4.14.0-49.el7a.aarch64", "product_id": "perf-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.aarch64", "product": { "name": "kernel-0:4.14.0-49.el7a.aarch64", "product_id": "kernel-0:4.14.0-49.el7a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_id": "kernel-headers-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-devel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.14.0-49.el7a.s390x", "product": { "name": "perf-0:4.14.0-49.el7a.s390x", "product_id": "perf-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-0:4.14.0-49.el7a.s390x", "product_id": "kernel-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_id": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-49.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-49.el7a.src", "product_id": "kernel-alt-0:4.14.0-49.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-49.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debug-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-49.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-headers-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x" }, "product_reference": "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" }, "product_reference": "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "relates_to_product_reference": "7Server-optional-RHELALT" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "cve": "CVE-2017-11473", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473209" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in mp_override_legacy_irq()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "RHBZ#1473209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11473", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11473" } ], "release_date": "2017-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in mp_override_legacy_irq()" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-12192", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493435" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12192" }, { "category": "external", "summary": "RHBZ#1493435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12192", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12192" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q4/63", "url": "http://seclists.org/oss-sec/2017/q4/63" } ], "release_date": "2017-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference due to KEYCTL_READ on negative key" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ] } ], "cve": "CVE-2017-15129", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1531174" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15129" }, { "category": "external", "summary": "RHBZ#1531174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129" } ], "release_date": "2017-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()" }, { "cve": "CVE-2017-15299", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498016" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Incorrect updates of uninstantiated keys crash the kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15299" }, { "category": "external", "summary": "RHBZ#1498016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15299", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15299" } ], "release_date": "2017-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Incorrect updates of uninstantiated keys crash the kernel" }, { "cve": "CVE-2017-15306", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1510399" } ], "notes": [ { "category": "description", "text": "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15306" }, { "category": "external", "summary": "RHBZ#1510399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15306", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15306" } ], "release_date": "2017-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17448", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525768" } ], "notes": [ { "category": "description", "text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17448" }, { "category": "external", "summary": "RHBZ#1525768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448" } ], "release_date": "2017-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure" }, { "cve": "CVE-2017-17449", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2017-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525762" } ], "notes": [ { "category": "description", "text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17449" }, { "category": "external", "summary": "RHBZ#1525762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449" } ], "release_date": "2017-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity" }, { "acknowledgments": [ { "names": [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras" ] } ], "cve": "CVE-2017-1000255", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498067" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000255" }, { "category": "external", "summary": "RHBZ#1498067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000255", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255" } ], "release_date": "2017-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Arbitrary stack overwrite causing oops via crafted signal frame" }, { "acknowledgments": [ { "names": [ "Armis Labs" ] } ], "cve": "CVE-2017-1000410", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519160" } ], "notes": [ { "category": "description", "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack information leak in the EFS element", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "RHBZ#1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410" } ], "release_date": "2017-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Stack information leak in the EFS element" }, { "cve": "CVE-2018-6927", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1544612" } ], "notes": [ { "category": "description", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "RHBZ#1544612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927" } ], "release_date": "2018-02-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T03:34:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" } ] }
rhsa-2018_0021
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0021", "url": "https://access.redhat.com/errata/RHSA-2018:0021" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T20:19:23+00:00", "generator": { "date": "2024-11-05T20:19:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0021", "initial_release_date": "2018-01-04T16:50:09+00:00", "revision_history": [ { "date": "2018-01-04T16:50:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-04T16:50:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T16:50:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0021" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T16:50:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0021" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-04T16:50:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0021" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0496
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution branch target injection (s390-only) (CVE-2017-5715, Important)\n\n* hw: cpu: speculative execution bounds-check bypass (s390 and powerpc) (CVE-2017-5753, Important)\n\n* hw: cpu: speculative execution permission faults handling (powerpc-only) (CVE-2017-5754)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538587)\n\n* The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1543023)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0496", "url": "https://access.redhat.com/errata/RHSA-2018:0496" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0496.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:26:00+00:00", "generator": { "date": "2024-11-05T20:26:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0496", "initial_release_date": "2018-03-13T15:12:18+00:00", "revision_history": [ { "date": "2018-03-13T15:12:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-13T15:12:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:26:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.53.1.el6.x86_64", "product_id": "perf-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.53.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.53.1.el6.i686", "product_id": "python-perf-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.53.1.el6.i686", "product": { "name": "perf-0:2.6.32-573.53.1.el6.i686", "product_id": "perf-0:2.6.32-573.53.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.53.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.53.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.53.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.53.1.el6.src", "product": { "name": "kernel-0:2.6.32-573.53.1.el6.src", "product_id": "kernel-0:2.6.32-573.53.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.53.1.el6.s390x", "product_id": "python-perf-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.53.1.el6.s390x", "product": { "name": "perf-0:2.6.32-573.53.1.el6.s390x", "product_id": "perf-0:2.6.32-573.53.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.53.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.53.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.53.1.el6.ppc64", "product_id": "perf-0:2.6.32-573.53.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.53.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-13T15:12:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs. The system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0496" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.53.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.53.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.53.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" } ] }
rhsa-2018_0292
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0292", "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:23:33+00:00", "generator": { "date": "2024-11-05T20:23:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0292", "initial_release_date": "2018-02-09T12:57:26+00:00", "revision_history": [ { "date": "2018-02-09T12:57:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-05T07:46:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:23:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-426.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-426.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-426.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-0:2.6.18-426.el5.x86_64", "product_id": "kernel-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-426.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-426.el5.s390x", "product_id": "kernel-headers-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-426.el5.s390x", "product_id": "kernel-devel-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-0:2.6.18-426.el5.s390x", "product_id": "kernel-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-426.el5.s390x", "product_id": "kernel-debug-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-426.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-426.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-426.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-426.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-426.el5.i386", "product_id": "kernel-headers-0:2.6.18-426.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-426.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-426.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-426.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-426.el5.i686", "product_id": "kernel-devel-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-426.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-426.el5.i686", "product_id": "kernel-xen-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-426.el5.i686", "product": { "name": "kernel-0:2.6.18-426.el5.i686", "product_id": "kernel-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-426.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-426.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-426.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-426.el5.i686", "product_id": "kernel-debug-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-426.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-426.el5.i686", "product_id": "kernel-PAE-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-426.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-426.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-426.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-426.el5.noarch", "product_id": "kernel-doc-0:2.6.18-426.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-426.el5.src", "product": { "name": "kernel-0:2.6.18-426.el5.src", "product_id": "kernel-0:2.6.18-426.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src" }, "product_reference": "kernel-0:2.6.18-426.el5.src", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-426.el5.noarch", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-426.el5.i386", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64", "relates_to_product_reference": "5Server-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-09T12:57:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0292" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-09T12:57:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0292" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "5Server-ELS:kernel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-0:2.6.18-426.el5.src", "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0010
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0010", "url": "https://access.redhat.com/errata/RHSA-2018:0010" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5715", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:19:31+00:00", "generator": { "date": "2024-11-05T20:19:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0010", "initial_release_date": "2018-01-03T23:16:37+00:00", "revision_history": [ { "date": "2018-01-03T23:16:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-03T23:16:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:19:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.62.4.el7.x86_64", "product_id": "perf-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.62.4.el7.src", "product": { "name": "kernel-0:3.10.0-327.62.4.el7.src", "product_id": "kernel-0:3.10.0-327.62.4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T23:16:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T23:16:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
rhsa-2018_0464
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0464", "url": "https://access.redhat.com/errata/RHSA-2018:0464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5753", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:25:00+00:00", "generator": { "date": "2024-11-05T20:25:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0464", "initial_release_date": "2018-03-07T15:23:36+00:00", "revision_history": [ { "date": "2018-03-07T15:23:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-07T15:23:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:25:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.35.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.35.1.el5.src", "product_id": "kernel-0:2.6.18-348.35.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.35.1.el5.src", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5753", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519778" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution bounds-check bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "RHBZ#1519778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-07T15:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution bounds-check bypass" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-07T15:23:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" } ] }
wid-sec-w-2023-0103
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in den meisten der aktuellen Prozessoren ausnutzen, um Sicherheitsmechanismen zu umgehen und physikalischen Speicher auszulesen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0103 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-0103.json" }, { "category": "self", "summary": "WID-SEC-2023-0103 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0103" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "external", "summary": "Citrix Security Updates CTX231399 vom 2018-01-03", "url": "https://support.citrix.com/article/CTX231399" }, { "category": "external", "summary": "Windows Security Updates 4072698 vom 2018-01-03", "url": "https://support.microsoft.com/en-za/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s" }, { "category": "external", "summary": "Xen Security Advisory XSA-254 vom 2018-01-03", "url": "https://xenbits.xen.org/xsa/advisory-254.html" }, { "category": "external", "summary": "Lenovo Security Advisory: LEN-18282 vom 2018-01-03", "url": "https://support.lenovo.com/de/de/solutions/len-18282" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0017 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0017" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0016 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0016" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0015 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0015" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0014 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0014" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0013 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0013" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0012 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0012" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0011 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0011" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0010 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0010" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0009 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0009" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0008 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0008" }, { "category": "external", "summary": "Redhat Security Advisory RHSA-2018:0007 vom 2018-01-03", "url": "https://access.redhat.com/errata/RHSA-2018:0007" }, { "category": "external", "summary": "SUSE Security Update: SUSE-SU-2018:0009-1 vom 2018-01-03", "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180009-1/" }, { "category": "external", "summary": "SUSE Security Update: SUSE-SU-2018:0008-1 vom 2018-01-03", "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180008-1/" }, { "category": "external", "summary": "SUSE Security Update: SUSE-SU-2018:0007-1 vom 2018-01-03", "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180007-1/" }, { "category": "external", "summary": "SUSE Security Update: SUSE-SU-2018:0006-1 vom 2018-01-03", "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180006-1/" }, { "category": "external", "summary": "VMware Security Advisory VMSA-2018-0002", "url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html" }, { "category": "external", "summary": "Microsoft Security Advisory ADV180002 vom 2018-01-03", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "Meltdown and Spectre Informationsseite der Schwachstelle Stand 2018-01-03", "url": "https://meltdownattack.com/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0018 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0018" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00088 vom 2018-01-04", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr" }, { "category": "external", "summary": "Citrix Security Advisory CTX231390 vom 2018-01-04", "url": "https://support.citrix.com/article/CTX231390" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0020-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180020-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0019-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0024 vom 2018-01-05", "url": "http://linux.oracle.com/errata/ELSA-2018-0024.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0030 vom 2018-01-05", "url": "http://linux.oracle.com/errata/ELSA-2018-0030.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0023 vom 2018-01-05", "url": "http://linux.oracle.com/errata/ELSA-2018-0023.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0040 vom 2018-01-05", "url": "https://access.redhat.com/errata/RHSA-2018:0040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0038 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0037 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0037" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0035 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0035" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0034 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0034" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0032 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0032" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0031 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0031" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0029 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0039 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0039" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0036 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0036" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0030 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0030" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0013 vom 2018-01-04", "url": "http://linux.oracle.com/errata/ELSA-2018-0013.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0007 vom 2018-01-04", "url": "http://linux.oracle.com/errata/ELSA-2018-0007.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0012 vom 2018-01-04", "url": "http://linux.oracle.com/errata/ELSA-2018-0012.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0008 vom 2018-01-04", "url": "http://linux.oracle.com/errata/ELSA-2018-0008.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0010-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0012-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0011-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2018:0012 vom 2018-01-04", "url": "https://lwn.net/Alerts/742921" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2018:0007 vom 2018-01-04", "url": "https://lwn.net/Alerts/742919" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2018:0014 vom 2018-01-04", "url": "https://lwn.net/Alerts/742920" }, { "category": "external", "summary": "Meldung 43427 auf der Exploit-DB vom 2018-01-03", "url": "https://www.exploit-db.com/exploits/43427/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory mfsa2018-01 vom 2018-01-04", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/" }, { "category": "external", "summary": "Google Chrome-Hilfe Stand 2018-01-05", "url": "https://support.google.com/chrome/answer/7623121" }, { "category": "external", "summary": "Debian Security Advisory DSA-4078-1 vom 2018-01-04", "url": "https://lists.debian.org/debian-security-announce/2018/msg00000.html" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0004 vom 2018-01-05", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000812.html" }, { "category": "external", "summary": "NetApp Advisory NTAP-20180104-0001 vom 2018-01-07", "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "category": "external", "summary": "APPLE Security Advisory HT208397 vom 2018-01-08", "url": "https://support.apple.com/kb/HT208397" }, { "category": "external", "summary": "APPLE Security Advisory HT208403 vom 2018-01-08", "url": "https://support.apple.com/kb/HT208403" }, { "category": "external", "summary": "APPLE Security Advisory HT208401 vom 2018-01-08", "url": "https://support.apple.com/kb/HT208401" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0040-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0041-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0039-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180039-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0036-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180036-1.html" }, { "category": "external", "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNE vom 2018-01-08", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "category": "external", "summary": "F5 Article K91229003 vom 2018-01-06", "url": "https://support.f5.com/csp/article/K91229003" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4006 vom 2018-01-09", "url": "http://linux.oracle.com/errata/ELSA-2018-4006.html" }, { "category": "external", "summary": "VMware Security Advisory VMSA-2018-0004 vom 2018-01-09", "url": "http://www.vmware.com/security/advisories/VMSA-2018-0004.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3521-1 vom 2018-01-09", "url": "http://www.ubuntu.com/usn/usn-3521-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0056-1 vom 2018-01-10", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180056-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4082 vom 2018-01-10", "url": "https://www.debian.org/security/2018/dsa-4082" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0051-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3524-2 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3524-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3523-1 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3523-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3522-1 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3522-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3522-2 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3522-2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0028 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0028" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0027 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0027" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0026 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0025 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0024 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0024" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0023 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0023" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0022 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0022" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0021 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0021" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0020 vom 2018-01-04", "url": "https://access.redhat.com/errata/RHSA-2018:0020" }, { "category": "external", "summary": "CentOS-announce CESA-2018:0013 vom 2018-01-04", "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022700.html" }, { "category": "external", "summary": "CentOS-announce CESA-RHSA-2018:0024 vom 2018-01-04", "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022702.html" }, { "category": "external", "summary": "CentOS-announce CESA-2018:0030 vom 2018-01-04", "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022703.html" }, { "category": "external", "summary": "CentOS-announce CESA-2018:0029 vom 2018-01-04", "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022704.html" }, { "category": "external", "summary": "CentOS-announce CESA-2018:0023 vom 2018-01-04", "url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022705.html" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0005 vom 2018-01-09", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000817.html" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0006 vom 2018-01-09", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000816.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3522-4 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3522-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3523-2 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3523-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3525-1 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3525-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3522-3 vom 2018-01-10", "url": "http://www.ubuntu.com/usn/usn-3522-3/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3531-1 vom 2018-01-11", "url": "http://www.ubuntu.com/usn/usn-3531-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3530-1 vom 2018-01-11", "url": "http://www.ubuntu.com/usn/usn-3530-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0068-1 vom 2018-01-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180068-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0067-1 vom 2018-01-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180067-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0069-1 vom 2018-01-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1.html" }, { "category": "external", "summary": "Update des Lenovo Security Advisory: LEN-18282 vom 2018-01-11", "url": "https://support.lenovo.com/de/de/solutions/len-18282" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0007 vom 2018-01-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000818.html" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0008 vom 2018-01-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000819.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4011 vom 2018-01-13", "url": "http://linux.oracle.com/errata/ELSA-2018-4011.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0091 vom 2018-01-16", "url": "https://access.redhat.com/errata/RHSA-2018:0091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0090 vom 2018-01-16", "url": "https://access.redhat.com/errata/RHSA-2018:0090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0089 vom 2018-01-16", "url": "https://access.redhat.com/errata/RHSA-2018:0089" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0115-1 vom 2018-01-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0114-1 vom 2018-01-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0113-1 vom 2018-01-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0092 vom 2018-01-17", "url": "https://access.redhat.com/errata/RHSA-2018:0092" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0094 vom 2018-01-17", "url": "https://access.redhat.com/errata/RHSA-2018:0094" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0093 vom 2018-01-17", "url": "https://access.redhat.com/errata/RHSA-2018:0093" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0093 vom 2018-01-18", "url": "http://linux.oracle.com/errata/ELSA-2018-0093.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0131-1 vom 2018-01-19", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/" }, { "category": "external", "summary": "Cisco Seurity Advisory: cisco-sa-20180104-cpusidechannel", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "category": "external", "summary": "HPE SECURITY BULLETIN Document ID: hpesbhf03805en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4012 vom 2018-01-19", "url": "http://linux.oracle.com/errata/ELSA-2018-4012.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4019 vom 2018-01-21", "url": "http://linux.oracle.com/errata/ELSA-2018-4019.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4018 vom 2018-01-21", "url": "http://linux.oracle.com/errata/ELSA-2018-4018.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0112 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0112" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0111 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0111" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0110 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0110" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0109 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0109" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0107 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0107" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0106 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0106" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0105 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0105" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0104 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0108 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0108" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0103 vom 2018-01-22", "url": "https://access.redhat.com/errata/RHSA-2018:0103" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0171-1 vom 2018-01-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3541-1 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3541-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3531-2 vom 2018-01-22", "url": "http://www.ubuntu.com/usn/usn-3531-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3542-2 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3542-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3541-2 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3541-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3542-1 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3542-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3540-2 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3540-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3540-1 vom 2018-01-23", "url": "http://www.ubuntu.com/usn/usn-3540-1/" }, { "category": "external", "summary": "HP Bulletin Document ID: a00039267en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us" }, { "category": "external", "summary": "VMware Knowledge Base article 52245", "url": "https://kb.vmware.com/s/article/52345" }, { "category": "external", "summary": "Microsoft Security Advisory ADV180002", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "Eintrag im Intel Blog", "url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0180-1 vom 2018-01-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0179-1 vom 2018-01-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180179-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4020 vom 2018-01-24", "url": "http://linux.oracle.com/errata/ELSA-2018-4020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0191-1 vom 2018-01-24", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180191-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0182 vom 2018-01-25", "url": "https://access.redhat.com/errata/RHSA-2018:0182" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0151 vom 2018-01-25", "url": "https://access.redhat.com/errata/RHSA-2018:0151" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0213-1 vom 2018-01-25", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0151 vom 2018-01-26", "url": "http://linux.oracle.com/errata/ELSA-2018-0151.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0169 vom 2018-01-26", "url": "http://linux.oracle.com/errata/ELSA-2018-0169.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4021 vom 2018-01-28", "url": "http://linux.oracle.com/errata/ELSA-2018-4021.html" }, { "category": "external", "summary": "Informationen von Microsoft vom 2018-01-27", "url": "https://support.microsoft.com/en-us/help/4078130/update-to-disable-mitigation-against-spectre-variant-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3549-1 vom 2018-01-30", "url": "http://www.ubuntu.com/usn/usn-3549-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0285-1 vom 2018-01-30", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1.html" }, { "category": "external", "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-01-27", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr" }, { "category": "external", "summary": "Juniper Security Advisory JSA10842 vom 2018-02-02", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3561-1 vom 2018-02-07", "url": "http://www.ubuntu.com/usn/usn-3561-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3560-1 vom 2018-02-07", "url": "http://www.ubuntu.com/usn/usn-3560-1/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4025 vom 2018-02-07", "url": "http://linux.oracle.com/errata/ELSA-2018-4025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0383-1 vom 2018-02-08", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180383-1.html" }, { "category": "external", "summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-02-07", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0017 vom 2018-02-08", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-February/000828.html" }, { "category": "external", "summary": "Meldung von Intel vom 2018-02-08", "url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-09", "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0416-1 vom 2018-02-10", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180416-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-12", "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0438-1 vom 2018-02-14", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1.html" }, { "category": "external", "summary": "Update des Security Advisory ADV180002 vom 2018-02-13", "url": "https://portal.msrc.microsoft.com/de-de/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0472-1 vom 2018-02-19", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0482-1 vom 2018-02-20", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180482-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3580-1 vom 2018-02-22", "url": "http://www.ubuntu.com/usn/usn-3580-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3582-1 vom 2018-02-22", "url": "http://www.ubuntu.com/usn/usn-3582-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3581-1 vom 2018-02-22", "url": "http://www.ubuntu.com/usn/usn-3581-2/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0525-1 vom 2018-02-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4120 vom 2018-02-23", "url": "https://www.debian.org/security/2018/dsa-4120" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-0292 vom 2018-02-23", "url": "http://linux.oracle.com/errata/ELSA-2018-0292.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0552-1 vom 2018-02-27", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0555-1 vom 2018-02-28", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1.html" }, { "category": "external", "summary": "Microsoft Advisory ADV180002", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0601-1 vom 2018-03-05", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0609-1 vom 2018-03-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0464 vom 2018-03-07", "url": "https://access.redhat.com/errata/RHSA-2018:0464" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0552-2 vom 2018-03-08", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0638-1 vom 2018-03-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0660-1 vom 2018-03-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0496 vom 2018-03-13", "url": "https://access.redhat.com/errata/RHSA-2018:0496" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-18:03.SPECULATIV vom 2018-03-14", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0512 vom 2018-03-14", "url": "https://access.redhat.com/errata/RHSA-2018:0512" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0502 vom 2018-03-14", "url": "https://access.redhat.com/errata/RHSA-2018:0502" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0678-1 vom 2018-03-15", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2018:0512 vom 2018-03-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-0512-Important-CentOS-6-kernel-Security-Update-tp4645009.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2018-0001 vom 2018-03-15", "url": "http://security.libvirt.org/2018/0001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0705-1 vom 2018-03-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0708-1 vom 2018-03-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0831-1 vom 2018-03-28", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180831-1/" }, { "category": "external", "summary": "EMC Security Advisory DSA-2018-062 vom 2018-03-26", "url": "https://support.emc.com/kb/519589" }, { "category": "external", "summary": "Microsoft KB Artikel KB409166", "url": "https://support.microsoft.com/en-us/help/4091664/kb4091664-intel-microcode-updates" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0757-1 vom 2018-03-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180757-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0841-1 vom 2018-03-29", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0838-1 vom 2018-03-29", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180838-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0861-1 vom 2018-04-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180861-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3620-2 vom 2018-04-05", "url": "https://usn.ubuntu.com/3620-2/" }, { "category": "external", "summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09", "url": "https://security.gentoo.org/glsa/201804-08" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0909-1 vom 2018-04-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0920-1 vom 2018-04-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180920-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1129 vom 2018-04-17", "url": "https://access.redhat.com/errata/RHSA-2018:1129" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1196 vom 2018-04-24", "url": "https://access.redhat.com/errata/RHSA-2018:1196" }, { "category": "external", "summary": "Microsoft Security Advisory ADV180002 Update vom 24.04.2018", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2018:1252" }, { "category": "external", "summary": "Microsoft Knowledgebase Artikel KB4090007", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02", "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixSUNS" }, { "category": "external", "summary": "VMware Security Advisories", "url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html" }, { "category": "external", "summary": "Citrix Security Advisory CTX234679 vom 2018-05-09", "url": "https://support.citrix.com/article/CTX234679" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1346 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1349 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1350 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1351 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "external", "summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNEL vom 2018-05-15", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=CPU%20Side-Channel%20Information%20Disclosure%20Vulnerabilities\u0026vs_k=1" }, { "category": "external", "summary": "F5 Security Advisory K91229003", "url": "https://support.f5.com/csp/article/K91229003" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1967 vom 2018-06-27", "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "category": "external", "summary": "Microsoft Security Advisory ADV180002 vom 2018-08-01", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002" }, { "category": "external", "summary": "XEN Security Advisory XSA-289 vom 2019-01-21", "url": "http://seclists.org/oss-sec/2019/q1/76" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0765-1 vom 2019-03-27", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1.html" }, { "category": "external", "summary": "Cumulus Networks Securitty Announcement", "url": "https://support.cumulusnetworks.com/hc/en-us/articles/360020503354-Spectre-and-Meltdown-Vulnerability-Fixes-" }, { "category": "external", "summary": "Cumulus Networks Securitty Announcement", "url": "https://support.cumulusnetworks.com/hc/en-us/articles/115015951667-Meltdown-and-Spectre-Modern-CPU-Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1046 vom 2019-05-08", "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4469 vom 2019-06-23", "url": "https://www.debian.org/security/2019/dsa-4469" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4710 vom 2019-07-11", "url": "http://linux.oracle.com/errata/ELSA-2019-4710.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0035 vom 2019-07-11", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-July/000953.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4702 vom 2019-08-04", "url": "http://linux.oracle.com/errata/ELSA-2019-4702.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4732 vom 2019-08-04", "url": "http://linux.oracle.com/errata/ELSA-2019-4732.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html" }, { "category": "external", "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Huawei Security Advisory HUAWEI-SA-20180106-01-CPU vom 2020-08-12", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180106-01-cpu-en" }, { "category": "external", "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4985-1 vom 2021-06-09", "url": "https://ubuntu.com/security/notices/USN-4985-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-2743 vom 2021-08-16", "url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html" }, { "category": "external", "summary": "Lenovo Security Advisory", "url": "https://support.lenovo.com/de/de/product_security/ps500479-amd-and-intel-processor-advisory" }, { "category": "external", "summary": "AMD Security Bulletin", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1975" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1988" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17", "url": "https://access.redhat.com/errata/RHSA-2023:0187" } ], "source_lang": "en-US", "title": "Meltdown und Spectre: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:54.226+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0103", "initial_release_date": "2018-01-03T23:00:00.000+00:00", "revision_history": [ { "date": "2018-01-03T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2018-01-03T23:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2018-01-03T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2018-01-03T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2018-01-03T23:00:00.000+00:00", "number": "5", "summary": "Version nicht vorhanden" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "7", "summary": "Version nicht vorhanden" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "10", "summary": "Version nicht vorhanden" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "13", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "14", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "15", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "17", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "18", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "19", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "20", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "21", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "22", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "23", "summary": "Version nicht vorhanden" }, { "date": "2018-01-07T23:00:00.000+00:00", "number": "24", "summary": "Version nicht vorhanden" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "25", "summary": "New remediations available" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "26", "summary": "Version nicht vorhanden" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "27", "summary": "New remediations available" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "29", "summary": "Version nicht vorhanden" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "30", "summary": "Version nicht vorhanden" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "31", "summary": "Adjust probable damage to 4" }, { "date": "2018-01-08T23:00:00.000+00:00", "number": "32", "summary": "Version nicht vorhanden" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "33", "summary": "New remediations available" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "34", "summary": "Version nicht vorhanden" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "35", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "36", "summary": "New remediations available" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "37", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "38", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "39", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "40", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "41", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "42", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "43", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "44", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "45", "summary": "Version nicht vorhanden" }, { "date": "2018-01-10T23:00:00.000+00:00", "number": "46", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "47", "summary": "reference added" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "48", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "49", "summary": "New remediations available" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "50", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "51", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "52", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "53", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "54", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "55", "summary": "Version nicht vorhanden" }, { "date": "2018-01-11T23:00:00.000+00:00", "number": "56", "summary": "Version nicht vorhanden" }, { "date": "2018-01-14T23:00:00.000+00:00", "number": "57", "summary": "New remediations available" }, { "date": "2018-01-15T23:00:00.000+00:00", "number": "58", "summary": "New remediations available" }, { "date": "2018-01-16T23:00:00.000+00:00", "number": "59", "summary": "New remediations available" }, { "date": "2018-01-17T23:00:00.000+00:00", "number": "60", "summary": "New remediations available" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "61", "summary": "New remediations available" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "62", "summary": "New remediations available" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "63", "summary": "New remediations available" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "64", "summary": "Version nicht vorhanden" }, { "date": "2018-01-21T23:00:00.000+00:00", "number": "65", "summary": "New remediations available" }, { "date": "2018-01-22T23:00:00.000+00:00", "number": "66", "summary": "New remediations available" }, { "date": "2018-01-22T23:00:00.000+00:00", "number": "67", "summary": "New remediations available" }, { "date": "2018-01-22T23:00:00.000+00:00", "number": "68", "summary": "New remediations available" }, { "date": "2018-01-22T23:00:00.000+00:00", "number": "69", "summary": "New remediations available" }, { "date": "2018-01-22T23:00:00.000+00:00", "number": "70", "summary": "New remediations available" }, { "date": "2018-01-23T23:00:00.000+00:00", "number": "71", "summary": "New remediations available" }, { "date": "2018-01-24T23:00:00.000+00:00", "number": "72", "summary": "New remediations available" }, { "date": "2018-01-25T23:00:00.000+00:00", "number": "73", "summary": "New remediations available" }, { "date": "2018-01-28T23:00:00.000+00:00", "number": "74", "summary": "New remediations available" }, { "date": "2018-01-28T23:00:00.000+00:00", "number": "75", "summary": "Version nicht vorhanden" }, { "date": "2018-01-29T23:00:00.000+00:00", "number": "76", "summary": "New remediations available" }, { "date": "2018-01-30T23:00:00.000+00:00", "number": "77", "summary": "New remediations available" }, { "date": "2018-01-30T23:00:00.000+00:00", "number": "78", "summary": "Version nicht vorhanden" }, { "date": "2018-01-30T23:00:00.000+00:00", "number": "79", "summary": "Version nicht vorhanden" }, { "date": "2018-01-30T23:00:00.000+00:00", "number": "80", "summary": "Version nicht vorhanden" }, { "date": "2018-02-07T23:00:00.000+00:00", "number": "81", "summary": "New remediations available" }, { "date": "2018-02-07T23:00:00.000+00:00", "number": "82", "summary": "Version nicht vorhanden" }, { "date": "2018-02-08T23:00:00.000+00:00", "number": "83", "summary": "New remediations available" }, { "date": "2018-02-08T23:00:00.000+00:00", "number": "84", "summary": "Version nicht vorhanden" }, { "date": "2018-02-11T23:00:00.000+00:00", "number": "85", "summary": "New remediations available" }, { "date": "2018-02-14T23:00:00.000+00:00", "number": "86", "summary": "New remediations available" }, { "date": "2018-02-14T23:00:00.000+00:00", "number": "87", "summary": "Version nicht vorhanden" }, { "date": "2018-02-19T23:00:00.000+00:00", "number": "88", "summary": "New remediations available" }, { "date": "2018-02-21T23:00:00.000+00:00", "number": "89", "summary": "New remediations available" }, { "date": "2018-02-22T23:00:00.000+00:00", "number": "90", "summary": "New remediations available" }, { "date": "2018-02-25T23:00:00.000+00:00", "number": "91", "summary": "New remediations available" }, { "date": "2018-02-27T23:00:00.000+00:00", "number": "92", "summary": "New remediations available" }, { "date": "2018-03-01T23:00:00.000+00:00", "number": "93", "summary": "New remediations available" }, { "date": "2018-03-05T23:00:00.000+00:00", "number": "94", "summary": "New remediations available" }, { "date": "2018-03-07T23:00:00.000+00:00", "number": "95", "summary": "New remediations available" }, { "date": "2018-03-08T23:00:00.000+00:00", "number": "96", "summary": "New remediations available" }, { "date": "2018-03-12T23:00:00.000+00:00", "number": "97", "summary": "New remediations available" }, { "date": "2018-03-13T23:00:00.000+00:00", "number": "98", "summary": "New remediations available" }, { "date": "2018-03-13T23:00:00.000+00:00", "number": "99", "summary": "New remediations available" }, { "date": "2018-03-14T23:00:00.000+00:00", "number": "100", "summary": "New remediations available" }, { "date": "2018-03-14T23:00:00.000+00:00", "number": "101", "summary": "New remediations available" }, { "date": "2018-03-15T23:00:00.000+00:00", "number": "102", "summary": "New remediations available" }, { "date": "2018-03-15T23:00:00.000+00:00", "number": "103", "summary": "New remediations available" }, { "date": "2018-03-18T23:00:00.000+00:00", "number": "104", "summary": "New remediations available" }, { "date": "2018-03-18T23:00:00.000+00:00", "number": "105", "summary": "Version nicht vorhanden" }, { "date": "2018-03-18T23:00:00.000+00:00", "number": "106", "summary": "Version nicht vorhanden" }, { "date": "2018-03-21T23:00:00.000+00:00", "number": "107", "summary": "New remediations available" }, { "date": "2018-03-21T23:00:00.000+00:00", "number": "108", "summary": "Version nicht vorhanden" }, { "date": "2018-03-27T22:00:00.000+00:00", "number": "109", "summary": "New remediations available" }, { "date": "2018-03-27T22:00:00.000+00:00", "number": "110", "summary": "Version nicht vorhanden" }, { "date": "2018-04-02T22:00:00.000+00:00", "number": "111", "summary": "New remediations available" }, { "date": "2018-04-03T22:00:00.000+00:00", "number": "112", "summary": "New remediations available" }, { "date": "2018-04-04T22:00:00.000+00:00", "number": "113", "summary": "New remediations available" }, { "date": "2018-04-08T22:00:00.000+00:00", "number": "114", "summary": "New remediations available" }, { "date": "2018-04-10T22:00:00.000+00:00", "number": "115", "summary": "New remediations available" }, { "date": "2018-04-10T22:00:00.000+00:00", "number": "116", "summary": "Version nicht vorhanden" }, { "date": "2018-04-10T22:00:00.000+00:00", "number": "117", "summary": "Version nicht vorhanden" }, { "date": "2018-04-12T22:00:00.000+00:00", "number": "118", "summary": "New remediations available" }, { "date": "2018-04-17T22:00:00.000+00:00", "number": "119", "summary": "New remediations available" }, { "date": "2018-04-17T22:00:00.000+00:00", "number": "120", "summary": "Version nicht vorhanden" }, { "date": "2018-04-23T22:00:00.000+00:00", "number": "121", "summary": "New remediations available" }, { "date": "2018-04-24T22:00:00.000+00:00", "number": "122", "summary": "New remediations available" }, { "date": "2018-04-25T22:00:00.000+00:00", "number": "123", "summary": "Added references" }, { "date": "2018-04-26T22:00:00.000+00:00", "number": "124", "summary": "New remediations available" }, { "date": "2018-05-02T22:00:00.000+00:00", "number": "125", "summary": "New remediations available" }, { "date": "2018-05-03T22:00:00.000+00:00", "number": "126", "summary": "New remediations available" }, { "date": "2018-05-03T22:00:00.000+00:00", "number": "127", "summary": "New remediations available" }, { "date": "2018-05-08T22:00:00.000+00:00", "number": "128", "summary": "New remediations available" }, { "date": "2018-05-08T22:00:00.000+00:00", "number": "129", "summary": "Version nicht vorhanden" }, { "date": "2018-05-15T22:00:00.000+00:00", "number": "130", "summary": "New remediations available" }, { "date": "2018-05-21T22:00:00.000+00:00", "number": "131", "summary": "New remediations available" }, { "date": "2018-06-04T22:00:00.000+00:00", "number": "132", "summary": "New Information F5" }, { "date": "2018-06-10T22:00:00.000+00:00", "number": "133", "summary": "Added references" }, { "date": "2018-06-27T22:00:00.000+00:00", "number": "134", "summary": "Added references" }, { "date": "2018-08-05T22:00:00.000+00:00", "number": "135", "summary": "Added references" }, { "date": "2018-08-27T22:00:00.000+00:00", "number": "136", "summary": "Added references" }, { "date": "2019-03-26T23:00:00.000+00:00", "number": "137", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-04-03T22:00:00.000+00:00", "number": "138", "summary": "Neue Updates aufgenommen" }, { "date": "2019-04-03T22:00:00.000+00:00", "number": "139", "summary": "Neue Updates aufgenommen" }, { "date": "2019-05-08T22:00:00.000+00:00", "number": "140", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-06-06T22:00:00.000+00:00", "number": "141", "summary": "Referenz(en) aufgenommen: ELSA-2019-4668" }, { "date": "2019-06-18T22:00:00.000+00:00", "number": "142", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-06-23T22:00:00.000+00:00", "number": "143", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2019-07-10T22:00:00.000+00:00", "number": "144", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-07-11T22:00:00.000+00:00", "number": "145", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-08-04T22:00:00.000+00:00", "number": "146", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-06T22:00:00.000+00:00", "number": "147", "summary": "Schreibfehler korrigiert" }, { "date": "2019-09-24T22:00:00.000+00:00", "number": "148", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-04-01T22:00:00.000+00:00", "number": "149", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "150", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-08-11T22:00:00.000+00:00", "number": "151", "summary": "Neue Updates von Huawei aufgenommen" }, { "date": "2020-08-12T22:00:00.000+00:00", "number": "152", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-06-08T22:00:00.000+00:00", "number": "153", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-08-15T22:00:00.000+00:00", "number": "154", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-08-29T22:00:00.000+00:00", "number": "155", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-12-06T23:00:00.000+00:00", "number": "156", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-08T23:00:00.000+00:00", "number": "157", "summary": "Neue Updates von LENOVO und AMD aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "158", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "159", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-18T23:00:00.000+00:00", "number": "160", "summary": "doppelte Cisco Referenz bereinigt" }, { "date": "2023-01-19T23:00:00.000+00:00", "number": "161", "summary": "Schreibfehler korrigiert" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "162", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "163", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "164", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "165", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "166", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "167", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-10T22:00:00.000+00:00", "number": "168", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "168" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple Safari", "product": { "name": "Apple Safari", "product_id": "717", "product_identification_helper": { "cpe": "cpe:/a:apple:safari:-" } } }, { "category": "product_name", "name": "Apple iOS", "product": { "name": "Apple iOS", "product_id": "T005205", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:-" } } } ], "category": "vendor", "name": "Apple" }, { "branches": [ { "category": "product_name", "name": "Cisco Nexus", "product": { "name": "Cisco Nexus", "product_id": "T004033", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus:-" } } }, { "category": "product_name", "name": "Cisco Router", "product": { "name": "Cisco Router", "product_id": "T003258", "product_identification_helper": { "cpe": "cpe:/h:cisco:router:-" } } }, { "category": "product_name", "name": "Cisco Unified Computing System (UCS)", "product": { "name": "Cisco Unified Computing System (UCS)", "product_id": "163824", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_computing_system:-" } } }, { "category": "product_name", "name": "Cisco Wide Area Application Services", "product": { "name": "Cisco Wide Area Application Services", "product_id": "2186", "product_identification_helper": { "cpe": "cpe:/a:cisco:wide_area_application_services:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems Xen App", "product": { "name": "Citrix Systems Xen App", "product_id": "T004075", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenapp:-" } } }, { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC Data Domain OS", "product": { "name": "EMC Data Domain OS", "product_id": "T006099", "product_identification_helper": { "cpe": "cpe:/o:emc:data_domain_os:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "F5 BIG-IP 13.0.0", "product": { "name": "F5 BIG-IP 13.0.0", "product_id": "T009498", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:13.0.0" } } }, { "category": "product_name", "name": "F5 BIG-IP 13.1.0", "product": { "name": "F5 BIG-IP 13.1.0", "product_id": "T011463", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:13.1.0" } } }, { "category": "product_name", "name": "F5 BIG-IP 12.1.0 - 12.1.3", "product": { "name": "F5 BIG-IP 12.1.0 - 12.1.3", "product_id": "T011954", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:12.1.0_-_12.1.3" } } }, { "category": "product_name", "name": "F5 BIG-IP 11.5.1 - 11.5.5", "product": { "name": "F5 BIG-IP 11.5.1 - 11.5.5", "product_id": "T011955", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:11.5.1_-_11.5.5" } } }, { "category": "product_name", "name": "F5 BIG-IP 11.2.1", "product": { "name": "F5 BIG-IP 11.2.1", "product_id": "T011962", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:11.2.1_-_11.6.3" } } }, { "category": "product_name", "name": "F5 BIG-IP 11.6.1 - 11.6.2", "product": { "name": "F5 BIG-IP 11.6.1 - 11.6.2", "product_id": "T011964", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:11.6.1_-_11.6.2" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Huawei OceanStor", "product": { "name": "Huawei OceanStor", "product_id": "T017101", "product_identification_helper": { "cpe": "cpe:/h:huawei:oceanstor_uds:-" } } } ], "category": "vendor", "name": "Huawei" }, { "branches": [ { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper Junos Space", "product": { "name": "Juniper Junos Space", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Microsoft Edge", "product": { "name": "Microsoft Edge", "product_id": "T005922", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:-" } } }, { "category": "product_name", "name": "Microsoft Internet Explorer 11", "product": { "name": "Microsoft Internet Explorer 11", "product_id": "T003302", "product_identification_helper": { "cpe": "cpe:/a:microsoft:internet_explorer:11" } } }, { "category": "product_name", "name": "Microsoft SQL Server (MSSQL) 2017 x64", "product": { "name": "Microsoft SQL Server (MSSQL) 2017 x64", "product_id": "T011516", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sql_server:2017::x64" } } }, { "branches": [ { "category": "product_name", "name": "Microsoft SQL Server 2016 SP1 x64", "product": { "name": "Microsoft SQL Server 2016 SP1 x64", "product_id": "T011514", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sql_server_2016:sp1" } } }, { "category": "product_name", "name": "Microsoft SQL Server 2016 SP1 (CU) x64", "product": { "name": "Microsoft SQL Server 2016 SP1 (CU) x64", "product_id": "T011515", "product_identification_helper": { "cpe": "cpe:/a:microsoft:sql_server_2016:sp1:cu:x64" } } } ], "category": "product_name", "name": "SQL Server 2016" }, { "category": "product_name", "name": "Microsoft Windows All versions", "product": { "name": "Microsoft Windows All versions", "product_id": "7107", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008", "product": { "name": "Microsoft Windows Server 2008", "product_id": "103824", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "185379", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T008880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Mozilla Firefox \u003c 57.0.4", "product": { "name": "Mozilla Firefox \u003c 57.0.4", "product_id": "T011585", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:57.0.4" } } } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source QEMU", "product": { "name": "Open Source QEMU", "product_id": "T007150", "product_identification_helper": { "cpe": "cpe:/a:qemu:qemu:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 6", "product": { "name": "Red Hat Enterprise Linux 6", "product_id": "120737", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7", "product": { "name": "Red Hat Enterprise Linux 7", "product_id": "T007579", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 6.6 AUS", "product": { "name": "Red Hat Enterprise Linux 6.6 AUS", "product_id": "T008764", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.6:advanced_update_support" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7.3", "product": { "name": "Red Hat Enterprise Linux 7.3", "product_id": "T008930", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7.3 EUS", "product": { "name": "Red Hat Enterprise Linux 7.3 EUS", "product_id": "T010722", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3_eus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7 RT", "product": { "name": "Red Hat Enterprise Linux 7 RT", "product_id": "T011506", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::real_time" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS", "product_id": "T011507", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:eus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS", "product": { "name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS", "product_id": "T011508", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:aus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS", "product": { "name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS", "product_id": "T011509", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:tus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support", "product": { "name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support", "product_id": "T011510", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:4_year_extended_update_support" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 6.7 EUS", "product": { "name": "Red Hat Enterprise Linux 6.7 EUS", "product_id": "T011511", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.7::eus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux 7.2 AUS", "product": { "name": "Red Hat Enterprise Linux 7.2 AUS", "product_id": "T011513", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.2::aus" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "VMware ESXi 5.5", "product": { "name": "VMware ESXi 5.5", "product_id": "228240", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:5.5" } } }, { "category": "product_name", "name": "VMware ESXi 6.0", "product": { "name": "VMware ESXi 6.0", "product_id": "328679", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:6.0" } } }, { "category": "product_name", "name": "VMware ESXi 6.5", "product": { "name": "VMware ESXi 6.5", "product_id": "T010749", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:6.5" } } } ], "category": "product_name", "name": "ESXi" }, { "category": "product_name", "name": "VMware Fusion (for MAC) \u003c 8.5.9", "product": { "name": "VMware Fusion (for MAC) \u003c 8.5.9", "product_id": "T011502", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:8.5.9" } } }, { "category": "product_name", "name": "VMware Workstation \u003c 12.5.9", "product": { "name": "VMware Workstation \u003c 12.5.9", "product_id": "T011562", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:12.5.9" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Apple Mac OS X", "product": { "name": "Apple Mac OS X", "product_id": "699", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os_x:-" } } } ], "category": "vendor", "name": "apple" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems NetScaler", "product": { "name": "Citrix Systems NetScaler", "product_id": "70427", "product_identification_helper": { "cpe": "cpe:/a:citrix:netscaler:-" } } }, { "category": "product_name", "name": "Citrix Systems Xen Desktop", "product": { "name": "Citrix Systems Xen Desktop", "product_id": "T004076", "product_identification_helper": { "cpe": "cpe:/a:citrix:xen_desktop:-" } } } ], "category": "vendor", "name": "citrix" }, { "branches": [ { "category": "product_name", "name": "F5 Enterprise Manager 3.1.1", "product": { "name": "F5 Enterprise Manager 3.1.1", "product_id": "T011961", "product_identification_helper": { "cpe": "cpe:/a:f5:enterprise_manager:3.1.1" } } } ], "category": "vendor", "name": "f5" }, { "branches": [ { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "intel" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5715", "notes": [ { "category": "description", "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T004033", "T004077", "T003343", "T011962", "T011961", "T003302", "T011964", "T005205", "T005922", "T011286", "T004914", "5930", "228240", "T010749", "717", "70427", "T004075", "T004076", "T006099", "T006520", "T011119", "T011515", "T011955", "T011514", "T011954", "163824", "T011516", "T011511", "T011510", "T003258", "T007579", "T011513", "2951", "T002207", "120737", "T011508", "T011507", "T009310", "T011509", "T008930", "T011506", "67646", "4035", "T011463", "T011540", "T011586", "T000611", "699", "328679", "103824", "T010722", "T008764", "2186", "185379", "T017101", "T000126", "7107", "T007150", "1727", "T009498", "T008880" ] }, "release_date": "2018-01-03T23:00:00Z", "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "notes": [ { "category": "description", "text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T004033", "T004077", "T003343", "T011962", "T011961", "T003302", "T011964", "T005205", "T005922", "T011286", "T004914", "5930", "228240", "T010749", "717", "70427", "T004075", "T004076", "T006099", "T006520", "T011119", "T011515", "T011955", "T011514", "T011954", "163824", "T011516", "T011511", "T011510", "T003258", "T007579", "T011513", "2951", "T002207", "120737", "T011508", "T011507", "T009310", "T011509", "T008930", "T011506", "67646", "4035", "T011463", "T011540", "T011586", "T000611", "699", "328679", "103824", "T010722", "T008764", "2186", "185379", "T017101", "T000126", "7107", "T007150", "1727", "T009498", "T008880" ] }, "release_date": "2018-01-03T23:00:00Z", "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "notes": [ { "category": "description", "text": "In den Prozessoren des Herstellers Intel existiert eine Schwachstelle. Ein anonymer, entfernter Angreifer kann diese, als \"Meltdown\" bekannte Schwachstelle nutzen, um den physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T004033", "T004077", "T003343", "T011962", "T011961", "T003302", "T011964", "T005205", "T005922", "T011286", "T004914", "5930", "228240", "T010749", "717", "70427", "T004075", "T004076", "T006099", "T006520", "T011119", "T011515", "T011955", "T011514", "T011954", "163824", "T011516", "T011511", "T011510", "T003258", "T007579", "T011513", "2951", "T002207", "120737", "T011508", "T011507", "T009310", "T011509", "T008930", "T011506", "67646", "4035", "T011463", "T011540", "T011586", "T000611", "699", "328679", "103824", "T010722", "T008764", "2186", "185379", "T000126", "7107", "T007150", "1727", "T009498", "T008880" ] }, "release_date": "2018-01-03T23:00:00Z", "title": "CVE-2017-5754" } ] }
wid-sec-w-2022-0532
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Debian ist eine Linux-Distribution, die ausschlie\u00dflich Freie Software enth\u00e4lt.\r\nOracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verf\u00fcgbar ist.\r\nDer Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, einen Denial of Service Angriff durchzuf\u00fchren, Sicherheitsmechanismen zu umgehen, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0532 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2022-0532.json" }, { "category": "self", "summary": "WID-SEC-2022-0532 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0532" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1992-1 vom 2023-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3698-1 vom 2018-07-03", "url": "http://www.ubuntu.com/usn/usn-3698-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3697-1 vom 2018-07-03", "url": "http://www.ubuntu.com/usn/usn-3697-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3696-1 vom 2018-07-03", "url": "http://www.ubuntu.com/usn/usn-3696-2" }, { "category": "external", "summary": "Debian Security Advisory DSA-4187-1 vom 2018-05-01", "url": "https://www.debian.org/security/2018/dsa-4187" }, { "category": "external", "summary": "Debian Security Advisory DSA-4188-1 vom 2018-05-01", "url": "https://www.debian.org/security/2018/dsa-4188" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4088 vom 2018-05-01", "url": "https://linux.oracle.com/errata/ELSA-2018-4088.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4087 vom 2018-05-01", "url": "https://linux.oracle.com/errata/ELSA-2018-4087.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02", "url": "http://linux.oracle.com/errata/ELSA-2018-4089.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1173-1 vom 2018-05-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181173-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1172-1 vom 2018-05-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181172-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09", "url": "http://www.auscert.org.au/bulletins/62478" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1355 vom 2018-05-09", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-1318 vom 2018-05-09", "url": "http://linux.oracle.com/errata/ELSA-2018-1318.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1217-1 vom 2018-05-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181217-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1238-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181238-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1225-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181225-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1240-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181240-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1230-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181230-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1223-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181223-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1228-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181228-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1236-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181236-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1239-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181239-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1231-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181231-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1229-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181229-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1237-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181237-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1232-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181232-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1227-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181227-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1234-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181234-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1233-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181233-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1226-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181226-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1235-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181235-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1222-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181222-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1224-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181224-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1263-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181263-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1221-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181221-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1220-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181220-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1249-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181249-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1246-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181246-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1252-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181252-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1260-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181260-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1270-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181270-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1262-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181262-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1242-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181242-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1268-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181268-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1248-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181248-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1258-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181258-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1272-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181272-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1250-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181250-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1253-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181253-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1241-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181241-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1259-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181259-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1256-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181256-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1245-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181245-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1264-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181264-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1254-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181254-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1266-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181266-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1269-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181269-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1251-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181251-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1255-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181255-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1273-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181273-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1243-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181243-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1244-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181244-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1261-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181261-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1267-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181267-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1247-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181247-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1257-1 vom 2018-05-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181257-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1374 vom 2018-05-16", "url": "https://access.redhat.com/errata/RHSA-2018:1374" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1309-1 vom 2018-05-17", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181309-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-1629 vom 2018-05-22", "url": "http://linux.oracle.com/errata/ELSA-2018-1629.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4114 vom 2018-05-23", "url": "http://linux.oracle.com/errata/ELSA-2018-4114.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1366-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181366-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1375-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181375-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1376-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181376-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1386-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181386-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1368-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181368-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1374-1 vom 2018-05-23", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181374-1.html" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2018-0223 vom 2018-05-23", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-May/000858.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1465-1 vom 2018-05-30", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181465-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1498-1 vom 2018-06-05", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181498-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1508-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181508-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1551-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181551-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1525-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181525-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1536-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181536-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1511-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181511-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1545-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181545-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1522-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181522-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1530-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181530-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1534-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181534-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1524-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181524-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1505-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181505-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1510-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181510-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1516-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181516-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1523-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181523-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1532-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181532-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1531-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181531-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1521-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181521-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1518-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181518-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1506-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181506-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1548-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181548-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1514-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181514-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1541-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181541-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1546-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181546-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1519-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181519-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1509-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181509-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1528-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181528-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1537-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181537-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1513-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181513-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1512-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181512-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1538-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181538-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1517-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181517-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1535-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181535-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1529-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181529-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1549-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181549-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1540-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181540-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1520-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181520-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1526-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181526-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1533-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181533-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1539-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181539-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1543-1 vom 2018-06-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181543-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1571-1 vom 2018-06-07", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181571-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1570-1 vom 2018-06-07", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181570-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1567-1 vom 2018-06-07", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181567-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1636-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181636-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1644-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181644-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1639-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181639-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1645-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181645-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1641-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181641-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1640-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181640-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1637-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181637-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1648-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181648-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1642-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181642-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1643-1 vom 2018-06-11", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181643-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4145 vom 2018-06-16", "url": "http://linux.oracle.com/errata/ELSA-2018-4145.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4134 vom 2018-06-16", "url": "http://linux.oracle.com/errata/ELSA-2018-4134.html" }, { "category": "external", "summary": "Red Hat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1762-1 vom 2018-06-20", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181762-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1761-1 vom 2018-06-20", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181761-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1772-1 vom 2018-06-21", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181772-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:1816-1 vom 2018-06-26", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181816-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-1854 vom 2018-06-26", "url": "http://linux.oracle.com/errata/ELSA-2018-1854.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4161 vom 2018-07-10", "url": "http://linux.oracle.com/errata/ELSA-2018-4161.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4164 vom 2018-07-11", "url": "http://linux.oracle.com/errata/ELSA-2018-4164.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-2162 vom 2018-07-11", "url": "http://linux.oracle.com/errata/ELSA-2018-2162.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2082-1 vom 2018-07-28", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182082-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2092-1 vom 2018-07-28", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182092-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2150-1 vom 2018-08-01", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182150-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2222-1 vom 2018-08-07", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182222-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4193 vom 2018-08-10", "url": "http://linux.oracle.com/errata/ELSA-2018-4193.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-2384 vom 2018-08-15", "url": "http://linux.oracle.com/errata/ELSA-2018-2384.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-2390 vom 2018-08-15", "url": "http://linux.oracle.com/errata/ELSA-2018-2390.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-14", "url": "http://rhn.redhat.com/errata/RHSA-2018-2390.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-14", "url": "http://rhn.redhat.com/errata/RHSA-2018-2384.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2384 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2387 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2388 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2388" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2390 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2389 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2389" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2395 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2391 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2391" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2392 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2392" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2393 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2393" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2394 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2396 vom 2018-08-15", "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2332-1 vom 2018-08-15", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182332-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2366-1 vom 2018-08-16", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182366-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4200 vom 2018-08-17", "url": "http://linux.oracle.com/errata/ELSA-2018-4200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2637-1 vom 2018-09-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182637-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2631-1 vom 2018-09-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182631-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4211 vom 2018-09-10", "url": "http://linux.oracle.com/errata/ELSA-2018-4211.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4308 vom 2018-10-01", "url": "https://www.debian.org/security/2018/dsa-4308" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3003-1 vom 2018-10-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183003-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3004-1 vom 2018-10-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183004-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3084-1 vom 2018-10-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183084-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4242 vom 2018-10-10", "url": "http://linux.oracle.com/errata/ELSA-2018-4242.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4245 vom 2018-10-11", "url": "http://linux.oracle.com/errata/ELSA-2018-4245.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4250 vom 2018-10-13", "url": "http://linux.oracle.com/errata/ELSA-2018-4250.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2948 vom 2018-10-31", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:3096 vom 2018-10-31", "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:3083 vom 2018-10-31", "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3589-1 vom 2018-11-01", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183589-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3593-1 vom 2018-11-01", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183593-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-3083 vom 2018-11-06", "url": "http://linux.oracle.com/errata/ELSA-2018-3083.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3659-1 vom 2018-11-08", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183659-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4268 vom 2018-11-08", "url": "http://linux.oracle.com/errata/ELSA-2018-4268.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4269 vom 2018-11-08", "url": "http://linux.oracle.com/errata/ELSA-2018-4269.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4285 vom 2018-11-21", "url": "http://linux.oracle.com/errata/ELSA-2018-4285.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3934-1 vom 2018-11-29", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183934-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3961-1 vom 2018-12-01", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183961-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4301 vom 2018-12-10", "url": "http://linux.oracle.com/errata/ELSA-2018-4301.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4304 vom 2018-12-12", "url": "http://linux.oracle.com/errata/ELSA-2018-4304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:4069-1 vom 2018-12-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184069-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:4072-1 vom 2018-12-12", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20184072-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4315 vom 2019-01-03", "url": "http://linux.oracle.com/errata/ELSA-2019-4315.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4316 vom 2019-01-04", "url": "http://linux.oracle.com/errata/ELSA-2019-4316.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4317 vom 2019-01-05", "url": "http://linux.oracle.com/errata/ELSA-2019-4317.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2018-252 vom 2020-01-07", "url": "https://downloads.avaya.com/css/P8/documents/101051981" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0095-1 vom 2019-01-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190095-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3880-2 vom 2019-02-05", "url": "https://usn.ubuntu.com/3880-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16", "url": "https://usn.ubuntu.com/3910-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3910-1 vom 2019-03-16", "url": "https://usn.ubuntu.com/3910-2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:0641 vom 2019-03-26", "url": "https://access.redhat.com/errata/RHSA-2019:0641" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4596 vom 2019-04-01", "url": "http://linux.oracle.com/errata/ELSA-2019-4596.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0014 vom 2019-05-03", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-May/000936.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1190 vom 2019-05-15", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1170 vom 2019-05-15", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1487 vom 2019-06-18", "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1483 vom 2019-06-18", "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2029 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2043 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2043" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4742 vom 2019-08-10", "url": "http://linux.oracle.com/errata/ELSA-2019-4742.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2029 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2029.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2430-1 vom 2019-09-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0036 vom 2020-01-07", "url": "https://access.redhat.com/errata/RHSA-2020:0036" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4163-1 vom 2019-10-22", "url": "https://usn.ubuntu.com/4163-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4163-2 vom 2019-10-23", "url": "https://usn.ubuntu.com/4163-2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4154 vom 2019-12-10", "url": "https://access.redhat.com/errata/RHSA-2019:4154" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:4159 vom 2019-12-10", "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "category": "external", "summary": "Debian Security Advisory DLA 2148 vom 2020-04-01", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1587-1 vom 2020-06-10", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006912.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1603-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006927.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006921.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006932.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1604-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1602-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006928.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1599-1 vom 2020-06-10", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006924.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006930.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1605-1 vom 2020-06-11", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006929.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1671-1 vom 2020-06-18", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006966.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1656-1 vom 2020-06-18", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006977.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1663-1 vom 2020-06-18", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006971.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1646-1 vom 2020-06-18", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/006970.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1754-1 vom 2020-06-26", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007033.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1758-1 vom 2020-06-26", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1775-1 vom 2020-06-26", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007036.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2156-1 vom 2020-08-07", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-August/007238.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2323 vom 2020-08-12", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4486-1 vom 2020-09-02", "url": "https://usn.ubuntu.com/4486-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2478-1 vom 2020-09-03", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007345.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2487-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007352.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9473 vom 2021-10-08", "url": "http://linux.oracle.com/errata/ELSA-2021-9473.html" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0035 vom 2021-10-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-October/001033.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1988" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1975" }, { "category": "external", "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9969 vom 2022-11-01", "url": "https://linux.oracle.com/errata/ELSA-2022-9969.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:57.999+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0532", "initial_release_date": "2018-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2018-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2018-05-01T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2018-05-02T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2018-05-08T22:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2018-05-10T22:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2018-05-13T22:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2018-05-15T22:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2018-05-16T22:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2018-05-21T22:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2018-05-22T22:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2018-05-23T22:00:00.000+00:00", "number": "11", "summary": "New remediations available" }, { "date": "2018-05-23T22:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2018-05-23T22:00:00.000+00:00", "number": "13", "summary": "Version nicht vorhanden" }, { "date": "2018-05-29T22:00:00.000+00:00", "number": "14", "summary": "New remediations available" }, { "date": "2018-06-05T22:00:00.000+00:00", "number": "15", "summary": "New remediations available" }, { "date": "2018-06-06T22:00:00.000+00:00", "number": "16", "summary": "New remediations available" }, { "date": "2018-06-07T22:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2018-06-11T22:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2018-06-17T22:00:00.000+00:00", "number": "19", "summary": "New remediations available" }, { "date": "2018-06-18T22:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2018-06-19T22:00:00.000+00:00", "number": "21", "summary": "Added references" }, { "date": "2018-06-21T22:00:00.000+00:00", "number": "22", "summary": "New remediations available" }, { "date": "2018-06-24T22:00:00.000+00:00", "number": "23", "summary": "Added references" }, { "date": "2018-06-27T22:00:00.000+00:00", "number": "24", "summary": "Added references" }, { "date": "2018-07-10T22:00:00.000+00:00", "number": "25", "summary": "New remediations available" }, { "date": "2018-07-29T22:00:00.000+00:00", "number": "26", "summary": "New remediations available" }, { "date": "2018-08-01T22:00:00.000+00:00", "number": "27", "summary": "New remediations available" }, { "date": "2018-08-06T22:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2018-08-09T22:00:00.000+00:00", "number": "29", "summary": "New remediations available" }, { "date": "2018-08-14T22:00:00.000+00:00", "number": "30", "summary": "New remediations available" }, { "date": "2018-08-14T22:00:00.000+00:00", "number": "31", "summary": "New remediations available" }, { "date": "2018-08-15T22:00:00.000+00:00", "number": "32", "summary": "New remediations available" }, { "date": "2018-08-16T22:00:00.000+00:00", "number": "33", "summary": "New remediations available" }, { "date": "2018-08-16T22:00:00.000+00:00", "number": "34", "summary": "Version nicht vorhanden" }, { "date": "2018-08-16T22:00:00.000+00:00", "number": "35", "summary": "Version nicht vorhanden" }, { "date": "2018-08-27T22:00:00.000+00:00", "number": "36", "summary": "Added references" }, { "date": "2018-09-06T22:00:00.000+00:00", "number": "37", "summary": "New remediations available" }, { "date": "2018-09-10T22:00:00.000+00:00", "number": "38", "summary": "New remediations available" }, { "date": "2018-10-01T22:00:00.000+00:00", "number": "39", "summary": "New remediations available" }, { "date": "2018-10-04T22:00:00.000+00:00", "number": "40", "summary": "New remediations available" }, { "date": "2018-10-09T22:00:00.000+00:00", "number": "41", "summary": "New remediations available" }, { "date": "2018-10-10T22:00:00.000+00:00", "number": "42", "summary": "New remediations available" }, { "date": "2018-10-14T22:00:00.000+00:00", "number": "43", "summary": "New remediations available" }, { "date": "2018-10-30T23:00:00.000+00:00", "number": "44", "summary": "New remediations available" }, { "date": "2018-10-31T23:00:00.000+00:00", "number": "45", "summary": "New remediations available" }, { "date": "2018-11-05T23:00:00.000+00:00", "number": "46", "summary": "New remediations available" }, { "date": "2018-11-07T23:00:00.000+00:00", "number": "47", "summary": "New remediations available" }, { "date": "2018-11-08T23:00:00.000+00:00", "number": "48", "summary": "New remediations available" }, { "date": "2018-11-20T23:00:00.000+00:00", "number": "49", "summary": "New remediations available" }, { "date": "2018-11-28T23:00:00.000+00:00", "number": "50", "summary": "New remediations available" }, { "date": "2018-12-02T23:00:00.000+00:00", "number": "51", "summary": "New remediations available" }, { "date": "2018-12-03T23:00:00.000+00:00", "number": "52", "summary": "Minor corrections" }, { "date": "2018-12-09T23:00:00.000+00:00", "number": "53", "summary": "New remediations available" }, { "date": "2018-12-11T23:00:00.000+00:00", "number": "54", "summary": "New remediations available" }, { "date": "2018-12-12T23:00:00.000+00:00", "number": "55", "summary": "New remediations available" }, { "date": "2019-01-03T23:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-01-06T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-01-15T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-02-04T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-03-17T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-03-25T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-03-31T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-05-05T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-05-15T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-06-17T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-08-06T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-08-11T22:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-13T22:00:00.000+00:00", "number": "68", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-09-23T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-09-24T22:00:00.000+00:00", "number": "70", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-10-21T22:00:00.000+00:00", "number": "71", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-10-22T22:00:00.000+00:00", "number": "72", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-09T23:00:00.000+00:00", "number": "73", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-12-09T23:00:00.000+00:00", "number": "74", "summary": "Version nicht vorhanden" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "75", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-01-07T23:00:00.000+00:00", "number": "76", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-04-01T22:00:00.000+00:00", "number": "77", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-06-09T22:00:00.000+00:00", "number": "78", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-06-11T22:00:00.000+00:00", "number": "79", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-06-18T22:00:00.000+00:00", "number": "80", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-06-25T22:00:00.000+00:00", "number": "81", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-08-06T22:00:00.000+00:00", "number": "82", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-08-12T22:00:00.000+00:00", "number": "83", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-09-01T22:00:00.000+00:00", "number": "84", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-09-03T22:00:00.000+00:00", "number": "85", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "86", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-29T22:00:00.000+00:00", "number": "87", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-10-10T22:00:00.000+00:00", "number": "88", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-11T22:00:00.000+00:00", "number": "89", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "90", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "91", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-01T23:00:00.000+00:00", "number": "92", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "93", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "94", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "95", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "96", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "96" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux 7", "product": { "name": "Oracle Linux 7", "product_id": "287065", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:7" } } }, { "category": "product_name", "name": "Oracle Linux 6", "product": { "name": "Oracle Linux 6", "product_id": "T002988", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:6" } } }, { "category": "product_name", "name": "Oracle Linux 5", "product": { "name": "Oracle Linux 5", "product_id": "T003616", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:5" } } }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "product_name", "name": "Linux" }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-9016", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2015-9016" }, { "cve": "CVE-2017-0861", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-0861" }, { "cve": "CVE-2017-13166", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-13166" }, { "cve": "CVE-2017-13220", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-13220" }, { "cve": "CVE-2017-16526", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-16526" }, { "cve": "CVE-2017-16911", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-16911" }, { "cve": "CVE-2017-16912", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-16912" }, { "cve": "CVE-2017-16913", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-16913" }, { "cve": "CVE-2017-16914", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-16914" }, { "cve": "CVE-2017-17975", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-17975" }, { "cve": "CVE-2017-18017", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18017" }, { "cve": "CVE-2017-18193", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18193" }, { "cve": "CVE-2017-18203", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18203" }, { "cve": "CVE-2017-18216", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18216" }, { "cve": "CVE-2017-18218", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18218" }, { "cve": "CVE-2017-18222", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18222" }, { "cve": "CVE-2017-18224", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18224" }, { "cve": "CVE-2017-18232", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18232" }, { "cve": "CVE-2017-18241", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18241" }, { "cve": "CVE-2017-18257", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-18257" }, { "cve": "CVE-2017-5715", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2017-5753" }, { "cve": "CVE-2018-1000004", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1000004" }, { "cve": "CVE-2018-1000199", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1000199" }, { "cve": "CVE-2018-10323", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-10323" }, { "cve": "CVE-2018-1065", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1065" }, { "cve": "CVE-2018-1066", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1066" }, { "cve": "CVE-2018-1068", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1068" }, { "cve": "CVE-2018-1092", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1108", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-1108" }, { "cve": "CVE-2018-5332", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-5332" }, { "cve": "CVE-2018-5333", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-5333" }, { "cve": "CVE-2018-5750", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-5750" }, { "cve": "CVE-2018-5803", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-5803" }, { "cve": "CVE-2018-6927", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-6927" }, { "cve": "CVE-2018-7480", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7480" }, { "cve": "CVE-2018-7492", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7492" }, { "cve": "CVE-2018-7566", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7566" }, { "cve": "CVE-2018-7740", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7740" }, { "cve": "CVE-2018-7757", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7757" }, { "cve": "CVE-2018-7995", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-7995" }, { "cve": "CVE-2018-8087", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-8087" }, { "cve": "CVE-2018-8781", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-8781" }, { "cve": "CVE-2018-8822", "notes": [ { "category": "description", "text": "Im Linux Kernel befinden sich zahlreiche Schwachstellen. Diese kann ein entfernter anonymer oder authentisierter Angreifer ausnutzen und z. B. Code mit administrativen Privilegien zur Ausf\u00fchrung bringen, einen Denial of Service Angriff durchf\u00fchren, Sicherheitsmechanismen umgehen, vertrauliche Daten einsehen oder seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T011119", "T015519", "T015518", "67646", "T015516", "6368", "T015127", "T015126", "T002988", "T003616", "T004914", "2951", "T002207", "T000126", "287065" ] }, "release_date": "2018-05-01T22:00:00Z", "title": "CVE-2018-8822" } ] }
cisco-sa-20180104-cpusidechannel
Vulnerability from csaf_cisco
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "On January 3, 2018, researchers disclosed three vulnerabilities that take advantage of the implementation of speculative execution of instructions on many modern microprocessor architectures to perform side-channel information disclosure attacks. These vulnerabilities could allow an unprivileged local attacker, in specific circumstances, to read privileged memory belonging to other processes or memory allocated to the operating system kernel.\r\n\r\nThe first two vulnerabilities, CVE-2017-5753 and CVE-2017-5715, are collectively known as Spectre. The third vulnerability, CVE-2017-5754, is known as Meltdown. The vulnerabilities are all variants of the same attack and differ in the way that speculative execution is exploited.\r\n\r\nTo exploit any of these vulnerabilities, an attacker must be able to run crafted code on an affected device. Although the underlying CPU and operating system combination in a product or service may be affected by these vulnerabilities, the majority of Cisco products are closed systems that do not allow customers to run custom code and are, therefore, not vulnerable. There is no vector to exploit them. Cisco products are considered potentially vulnerable only if they allow customers to execute custom code side-by-side with Cisco code on the same microprocessor.\r\n\r\nA Cisco product that may be deployed as a virtual machine or a container, even while not directly affected by any of these vulnerabilities, could be targeted by such attacks if the hosting environment is vulnerable. Cisco recommends that customers harden their virtual environments, tightly control user access, and ensure that all security updates are installed. Customers who are deploying products as a virtual device in multi-tenant hosting environments should ensure that the underlying hardware, as well as operating system or hypervisor, is patched against the vulnerabilities in question.\r\n\r\nAlthough Cisco cloud services are not directly affected by these vulnerabilities, the infrastructure on which they run may be impacted. Refer to the \u201cAffected Products\u201d section of this advisory for information about the impact of these vulnerabilities on Cisco cloud services.\r\n\r\nCisco will release software updates that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\"]", "title": "Summary" }, { "category": "general", "text": "Cisco is investigating its product line to determine which products and cloud services may be affected by these vulnerabilities. As the investigation progresses, Cisco will update this advisory with information about affected products and services, including the Cisco bug ID for each affected product or service.\r\n\r\nAny product or service not listed in the \u201cProducts Under Investigation\u201d or \u201cVulnerable Products\u201d section of this advisory is to be considered not vulnerable. The criteria for considering whether a product is vulnerable is explained in the \u201cSummary\u201d section of this advisory. Because this is an ongoing investigation, please be aware that products and services currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.\r\n\r\nProducts Under Investigation\r\nNo products are currently under active investigation to determine whether they are affected by the vulnerability that is described in this advisory.", "title": "Affected Products" }, { "category": "general", "text": "The following table lists Cisco products and cloud services that are affected by the vulnerabilities described in this advisory:\r\n Product Cisco Bug ID Fixed Release Availability Network Application, Service, and Acceleration Cisco Cloud Services Platform 2100 CSCvh32644 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644\"] Consult the Cisco bug ID for details Cisco Network Functions Virtualization Infrastructure Software CSCvh49919 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919\"] Consult the Cisco bug ID for details Cisco Nexus 3000 Series Switches CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"] Consult the Cisco bug ID for details Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"] Consult the Cisco bug ID for details Cisco Wide Area Application Services (WAAS) CSCvh49646 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646\"] Update to v6.x (Available) Cisco vBond Orchestrator \u2014 18.2 (Available) Cisco vEdge 5000 \u2014 18.2 (Available) Cisco vEdge Cloud \u2014 18.2 (Available) Cisco vManage NMS \u2014 Cisco vSmart Controller \u2014 18.2 (Available) Network Management and Provisioning Cisco Application Policy Infrastructure Controller (APIC) CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"] 3.2(1l) (Available) Cisco Evolved Programmable Network Manager CSCvh64005 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005\"] Consult the Cisco bug ID for details Cisco Virtual Application Policy Infrastructure Controller (APIC) CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"] 3.2(1l) (Available) Routing and Switching - Enterprise and Service Provider Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco 800 Industrial Integrated Services Routers (IOx feature) CSCvh31418 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418\"] Consult the Cisco bug ID for details Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 9000 XR 64-bit Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco CGR 1000 Compute Module (IOx feature) CSCvh32516 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516\"] Consult the Cisco bug ID for details Cisco Catalyst 9300 Series Switches (Open Service Container or IOx feature) CSCvh44164 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018)\r\n Cisco Catalyst 9400 Series Switches (Open Service Container or IOx feature) CSCvh44165 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018) Cisco Catalyst 9500 Series Switches (Open Service Container or IOx feature) CSCvh44166 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June -2018) Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco NCS 1000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco NCS 5000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco NCS 5500 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco Nexus 3500 Series Switches CSCvh32393 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393\"] No fix expected Cisco Nexus 5000 Series Switches (OAC feature) CSCvh32394 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394\"] Consult the Cisco bug ID for details Cisco Nexus 6000 Series Switches (OAC feature) CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"] Consult the Cisco bug ID for details Cisco Nexus 7000 Series Switches (OAC feature, Feature Bash) CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"] Consult the Cisco bug ID for details Cisco XRv 9000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco c800 Series Integrated Services Routers (IOx feature) CSCvh51582 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582\"] Consult the Cisco bug ID for details Unified Computing Cisco C880 M4 Server CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"] Consult the Cisco bug ID for details Cisco C880 M5 Server CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"] Consult the Cisco bug ID for details Cisco Enterprise Network Compute System 5100 Series Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco Enterprise Network Compute System 5400 Series Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco HyperFlex with VMWare Hypervisor CSCvh68612 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612\"] HX 2.5.1d\r\nHX 2.6.1d\r\nHX 3.0.1a\r\n(Available) Cisco UCS B-Series M2 Blade Servers CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"] UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n Cisco UCS B-Series M3 Blade Servers CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"] UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n Cisco UCS B-Series M4 Blade Servers (except B260, B460) CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Cisco UCS B-Series M5 Blade Servers CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"] UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n Cisco UCS B260 M4 Blade Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS B460 M4 Blade Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS C-Series M2 Rack Servers CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"] UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n Cisco UCS C-Series M3 Rack Servers CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"] UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n Cisco UCS C-Series M4 Rack Servers (except C460) 1 CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Cisco UCS C-Series M5 Rack Servers 1 CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"] UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n Cisco UCS C460 M4 Rack Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS E-Series M2 Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco UCS E-Series M3 Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco UCS M-Series Modular Servers CSCvh55760 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760\"] No fix expected Cisco UCS S3260 M4 Storage Server CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Voice and Unified Communications Devices Cisco Remote Expert Mobile CSCvh58132 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132\"] 11.6(1)ES3 11.5(1)ES8 (Available) Wireless Cisco Wireless Gateway for LoRaWAN CSCvh58504 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504\"] Consult the Cisco bug ID for details Cisco Cloud Hosted Services Cisco Metacloud CSCvh53992 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992\"] Meltdown and Spectre variant 1 (v4.7) (Feb-2018)\r\nSpectre variant 2 (Apr-2018)\r\n Cisco Threat Grid \u2014 v2.4.3 (Available)\r\n 1 Cisco UCS M4 and M5 Rack Servers are used as part of the Cisco HyperFlex Solution.", "title": "Vulnerable Products" }, { "category": "general", "text": "No other Cisco products or cloud services are currently known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following products or cloud services:\r\n\r\nCollaboration and Social Media\r\n\r\nCisco Meeting Server\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco vEdge 1000\r\nCisco vEdge 100\r\nCisco vEdge 2000\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 1000 Series Connected Grid Routers\r\nCisco 500 Series WPAN Industrial Routers (IOx feature)\r\nCisco ASR 1001 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002-F Fixed Configuration Aggregation Services Router\r\nCisco Catalyst 3650 Series Switches\r\nCisco Catalyst 3850 Series Switches\r\nCisco Industrial Ethernet 4000 Series Switches (IOx feature)\r\nCisco Nexus 4000 Series Blade Switches\r\nCisco Nexus 9000 Series Fabric Switches - ACI mode\r\nCisco Cloud Hosted Services\r\n\r\nCisco Cloudlock\r\nCisco Managed Services\r\nCisco Meraki\r\nCisco Spark\r\nCisco Umbrella\r\nCisco WebEx Centers - Meeting Center, Training Center, Event Center, Support Center", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "Details about the vulnerabilities are as follows.\r\n\r\nModern CPU Process Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by utilizing branch target injection. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5715\r\n\r\nModern CPU Process Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by performing a bounds check bypass. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5753\r\n\r\nIntel CPU Indirect Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability in Intel CPU hardware could allow a local attacker to gain access to sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to side-channel attacks, which are also referred to as Meltdown attacks. A local attacker could exploit this vulnerability by executing arbitrary code on the affected system. A successful exploit could allow the attacker to gain access to sensitive information on the targeted system, including accessing memory from the CPU cache.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5754", "title": "Details" }, { "category": "general", "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"].", "title": "Workarounds" }, { "category": "general", "text": "For information about fixed software releases, consult the Cisco bugs identified in the \u201cVulnerable Products\u201d section of this advisory.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The vulnerabilities described in this advisory were discussed in several articles and discussion forums as of January 3, 2018.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "CPU Side-Channel Information Disclosure Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "category": "external", "summary": "CPU Side-Channel Information Disclosure Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/viewAlert.x?alertId=56354" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "category": "external", "summary": "CSCvh32644", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644" }, { "category": "external", "summary": "CSCvh49919", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919" }, { "category": "external", "summary": "CSCvh32392", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392" }, { "category": "external", "summary": "CSCvh32392", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392" }, { "category": "external", "summary": "CSCvh49646", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646" }, { "category": "external", "summary": "CSCvh58549", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549" }, { "category": "external", "summary": "CSCvh64005", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005" }, { "category": "external", "summary": "CSCvh58549", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh31418", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32429", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429" }, { "category": "external", "summary": "CSCvh32516", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516" }, { "category": "external", "summary": "CSCvh44164", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164" }, { "category": "external", "summary": "CSCvh44165", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165" }, { "category": "external", "summary": "CSCvh44166", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166" }, { "category": "external", "summary": "CSCvh32416", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416" }, { "category": "external", "summary": "CSCvj59152", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152" }, { "category": "external", "summary": "CSCvh32429", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429" }, { "category": "external", "summary": "CSCvh32429", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429" }, { "category": "external", "summary": "CSCvh32429", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429" }, { "category": "external", "summary": "CSCvh32393", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393" }, { "category": "external", "summary": "CSCvh32394", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394" }, { "category": "external", "summary": "CSCvh32390", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390" }, { "category": "external", "summary": "CSCvh32390", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390" }, { "category": "external", "summary": "CSCvh32429", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429" }, { "category": "external", "summary": "CSCvh51582", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582" }, { "category": "external", "summary": "CSCvh66783", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783" }, { "category": "external", "summary": "CSCvh66783", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783" }, { "category": "external", "summary": "CSCvh48274", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274" }, { "category": "external", "summary": "CSCvh48274", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274" }, { "category": "external", "summary": "CSCvh68612", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612" }, { "category": "external", "summary": "CSCvh31576", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576" }, { "category": "external", "summary": "CSCvg97965", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965" }, { "category": "external", "summary": "CSCvg97979", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979" }, { "category": "external", "summary": "CSCvh31577", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577" }, { "category": "external", "summary": "CSCvg98015", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015" }, { "category": "external", "summary": "CSCvg98015", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015" }, { "category": "external", "summary": "CSCvh31576", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576" }, { "category": "external", "summary": "CSCvg97965", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965" }, { "category": "external", "summary": "CSCvg97979", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979" }, { "category": "external", "summary": "CSCvh31577", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577" }, { "category": "external", "summary": "CSCvg98015", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015" }, { "category": "external", "summary": "CSCvh48274", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274" }, { "category": "external", "summary": "CSCvh48274", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274" }, { "category": "external", "summary": "CSCvh55760", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760" }, { "category": "external", "summary": "CSCvg97979", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979" }, { "category": "external", "summary": "CSCvh58132", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132" }, { "category": "external", "summary": "CSCvh58504", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504" }, { "category": "external", "summary": "CSCvh53992", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992" }, { "category": "external", "summary": "Cisco Bug Search Tool", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "CPU Side-Channel Information Disclosure Vulnerabilities", "tracking": { "current_release_date": "2018-07-06T21:11:00+00:00", "generator": { "date": "2022-09-03T03:07:27+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-20180104-cpusidechannel", "initial_release_date": "2018-01-04T22:20:00+00:00", "revision_history": [ { "date": "2018-01-04T22:24:26+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2018-01-04T23:26:00+00:00", "number": "1.1.0", "summary": "Clarified the non-vulnerable product section." }, { "date": "2018-01-05T20:52:29+00:00", "number": "1.2.0", "summary": "Updated Summary and Products Under Investigation, added the Vulnerable Products table with information about fixes." }, { "date": "2018-01-08T22:28:29+00:00", "number": "1.3.0", "summary": "Updated vulnerability details and information about products under investigation and products confirmed not vulnerable. Added the Vulnerable Products table, including information about fixed release availability." }, { "date": "2018-01-09T20:20:13+00:00", "number": "1.4.0", "summary": "Updated information about products under investigation and vulnerable products." }, { "date": "2018-01-10T21:32:05+00:00", "number": "1.5.0", "summary": "Updated the summary to indicate the status of Cisco cloud services and remind administrators to control user access. Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable." }, { "date": "2018-01-11T21:04:01+00:00", "number": "1.6.0", "summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable." }, { "date": "2018-01-12T21:22:52+00:00", "number": "1.7.0", "summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable." }, { "date": "2018-01-15T19:52:57+00:00", "number": "1.8.0", "summary": "Updated information about products under investigation and vulnerable products, including fixed release availability." }, { "date": "2018-01-16T22:37:34+00:00", "number": "1.9.0", "summary": "Updated information about products under investigation and vulnerable products, including fixed release availability." }, { "date": "2018-01-17T22:03:45+00:00", "number": "1.10.0", "summary": "Updated Vulnerable Products section with fixed release availability and estimates." }, { "date": "2018-01-18T22:34:03+00:00", "number": "1.11.0", "summary": "Updated Summary section to provide guidance on updating underlying operating systems and hypervisors within virtual environments. Updated Affected Products sections and fixed release table." }, { "date": "2018-01-19T21:04:12+00:00", "number": "1.12.0", "summary": "Updated Products Under Investigation and Vulnerable Products." }, { "date": "2018-01-22T20:45:55+00:00", "number": "1.13.0", "summary": "Updated Products Under Investigation and Vulnerable Products sections. Removed UCS M5 server firmware release date. The UCS M5 BIOS updates have been removed from cisco.com at this time. Customers are advised to wait for the next revision of these updates before updating their devices." }, { "date": "2018-01-24T21:06:03+00:00", "number": "1.14.0", "summary": "Updated Products Under Investigation and Vulnerable Products sections." }, { "date": "2018-01-26T17:23:15+00:00", "number": "1.15.0", "summary": "Updated Vulnerable Products section." }, { "date": "2018-01-30T20:21:50+00:00", "number": "1.16.0", "summary": "Updated Vulnerable and Confirmed Not Vulnerable sections. Cisco Industrial Ethernet 4000 devices moved to Confirmed Not Vulnerable section." }, { "date": "2018-02-05T20:55:19+00:00", "number": "1.17.0", "summary": "Updated Vulnerable Products table." }, { "date": "2018-02-07T19:48:53+00:00", "number": "1.18.0", "summary": "Updated Vulnerable Products Table with fiximelines on a number of products." }, { "date": "2018-02-07T22:16:45+00:00", "number": "1.19.0", "summary": "Updated Vulnerable Products Table Fix information for E-Series servers." }, { "date": "2018-03-01T21:13:58+00:00", "number": "1.20.0", "summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for multiple products." }, { "date": "2018-03-07T21:57:52+00:00", "number": "1.21.0", "summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for Cisco UCS Servers." }, { "date": "2018-03-20T22:32:23+00:00", "number": "1.22.0", "summary": "Updated Vulnerable Products table with version information and estimated availability dates for the delivery of fixed software for Cisco UCS Servers." }, { "date": "2018-04-09T19:33:18+00:00", "number": "1.23.0", "summary": "Updated Vulnerable Products table with fixed version information for UCS M2, M3, and additional M4 models." }, { "date": "2018-05-15T17:10:59+00:00", "number": "1.24.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." }, { "date": "2018-05-22T18:30:08+00:00", "number": "1.25.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." }, { "date": "2018-06-05T18:00:09+00:00", "number": "1.26.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." }, { "date": "2018-06-08T18:55:52+00:00", "number": "1.27.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." }, { "date": "2018-06-13T18:39:34+00:00", "number": "1.28.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." }, { "date": "2018-06-22T18:11:46+00:00", "number": "1.29.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products. Added second defect for a selection of IOS XE-based products to cover independent fixes of Spectre and Meltdown issues." }, { "date": "2018-06-27T21:00:41+00:00", "number": "1.30.0", "summary": "Updated Vulnerable Products table with fixed version information for UCS E-Series M2 Servers." }, { "date": "2018-07-06T21:11:04+00:00", "number": "1.31.0", "summary": "Updated Vulnerable Products table with fixed version information for multiple products." } ], "status": "interim", "version": "1.31.0" } }, "vulnerabilities": [ { "cve": "CVE-2017-5754", "notes": [ { "category": "general", "text": "No additional information for this vulneraiblity is currently avaialbe.", "title": "No Notes" } ], "release_date": "2018-01-04T16:54:00+00:00", "remediations": [ { "category": "none_available", "details": "No remediation is available at this time." } ], "title": "Intel CPU Indirect Branch Prediction Information Disclosure Vulnerability" }, { "cve": "CVE-2017-5753", "notes": [ { "category": "general", "text": "No additional information for this vulneraiblity is currently avaialbe.", "title": "No Notes" } ], "release_date": "2018-01-04T16:50:00+00:00", "remediations": [ { "category": "none_available", "details": "No remediation is available at this time." } ], "title": "Modern CPU Process Branch Prediction Information Disclosure Vulnerability" }, { "cve": "CVE-2017-5715", "notes": [ { "category": "general", "text": "No additional information for this vulneraiblity is currently avaialbe.", "title": "No Notes" } ], "release_date": "2018-01-04T16:43:00+00:00", "remediations": [ { "category": "none_available", "details": "No remediation is available at this time." } ], "title": "Modern CPU Process Prediction Information Disclosure Vulnerability" } ] }
var-201801-1712
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \"melts\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \"cross-border\" access to system-level memory, causing data leakage. Multiple CPU Hardware are prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. Relevant releases/architectures:
Image Updates for RHV-H - noarch
- These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. ========================================================================== Ubuntu Security Notice USN-3540-2 January 23, 2018
linux-lts-xenial, linux-aws vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were addressed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Spectre. (CVE-2017-5715, CVE-2017-5753)
USN-3522-2 mitigated CVE-2017-5754 (Meltdown) for the amd64 architecture in the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Meltdown. (CVE-2017-5754)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: linux-image-4.4.0-1011-aws 4.4.0-1011.11 linux-image-4.4.0-111-generic 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-lowlatency 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc-e500mc 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc-smp 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc64-emb 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc64-smp 4.4.0-111.134~14.04.1 linux-image-aws 4.4.0.1011.11 linux-image-generic-lts-xenial 4.4.0.111.95 linux-image-lowlatency-lts-xenial 4.4.0.111.95 linux-image-powerpc-e500mc-lts-xenial 4.4.0.111.95 linux-image-powerpc-smp-lts-xenial 4.4.0.111.95 linux-image-powerpc64-emb-lts-xenial 4.4.0.111.95 linux-image-powerpc64-smp-lts-xenial 4.4.0.111.95
Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4187-1 security@debian.org https://www.debian.org/security/ Ben Hutchings May 01, 2018 https://www.debian.org/security/faq
Package : linux CVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
CVE-2015-9016
Ming Lei reported a race condition in the multiqueue block layer
(blk-mq). On a system with a driver using blk-mq (mtip32xx,
null_blk, or virtio_blk), a local user might be able to use this
for denial of service or possibly for privilege escalation.
CVE-2017-0861
Robb Glasser reported a potential use-after-free in the ALSA (sound)
PCM core. We believe this was not possible in practice.
CVE-2017-5715
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 2 (branch
target injection) and is mitigated for the x86 architecture (amd64
and i386) by using the "retpoline" compiler feature which allows
indirect branches to be isolated from speculative execution.
CVE-2017-5753
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 1
(bounds-check bypass) and is mitigated by identifying vulnerable
code sections (array bounds checking followed by array access) and
replacing the array access with the speculation-safe
array_index_nospec() function.
More use sites will be added over time.
CVE-2017-13166
A bug in the 32-bit compatibility layer of the v4l2 ioctl handling
code has been found. Memory protections ensuring user-provided
buffers always point to userland memory were disabled, allowing
destination addresses to be in kernel space. On a 64-bit kernel a
local user with access to a suitable video device can exploit this
to overwrite kernel memory, leading to privilege escalation.
CVE-2017-13220
Al Viro reported that the Bluetooth HIDP implementation could
dereference a pointer before performing the necessary type check.
A local user could use this to cause a denial of service.
CVE-2017-16526
Andrey Konovalov reported that the UWB subsystem may dereference
an invalid pointer in an error case. A local user might be able
to use this for denial of service.
CVE-2017-16911
Secunia Research reported that the USB/IP vhci_hcd driver exposed
kernel heap addresses to local users.
CVE-2017-16912
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to an out-of-bounds read. A remote user able to connect to the
USB/IP server could use this for denial of service.
CVE-2017-16913
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to excessive memory allocation. A remote user able to connect to
the USB/IP server could use this for denial of service.
CVE-2017-16914
Secunia Research reported that the USB/IP stub driver failed to
check for an invalid combination of fields in a received packet,
leading to a null pointer dereference. A remote user able to
connect to the USB/IP server could use this for denial of service.
CVE-2017-18017
Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module
failed to validate TCP header lengths, potentially leading to a
use-after-free. If this module is loaded, it could be used by a
remote attacker for denial of service or possibly for code
execution.
CVE-2017-18203
Hou Tao reported that there was a race condition in creation and
deletion of device-mapper (DM) devices. A local user could
potentially use this for denial of service.
CVE-2017-18216
Alex Chen reported that the OCFS2 filesystem failed to hold a
necessary lock during nodemanager sysfs file operations,
potentially leading to a null pointer dereference. A local user
could use this for denial of service.
CVE-2017-18232
Jason Yan reported a race condition in the SAS (Serial-Attached
SCSI) subsystem, between probing and destroying a port. This
could lead to a deadlock. A physically present attacker could
use this to cause a denial of service.
CVE-2017-18241
Yunlei He reported that the f2fs implementation does not properly
initialise its state if the "noflush_merge" mount option is used.
A local user with access to a filesystem mounted with this option
could use this to cause a denial of service.
CVE-2018-1066
Dan Aloni reported to Red Hat that the CIFS client implementation
would dereference a null pointer if the server sent an invalid
response during NTLMSSP setup negotiation. This could be used
by a malicious server for denial of service.
CVE-2018-1068
The syzkaller tool found that the 32-bit compatibility layer of
ebtables did not sufficiently validate offset values. On a 64-bit
kernel, a local user with the CAP_NET_ADMIN capability (in any user
namespace) could use this to overwrite kernel memory, possibly
leading to privilege escalation. Debian disables unprivileged user
namespaces by default.
CVE-2018-1092
Wen Xu reported that a crafted ext4 filesystem image would
trigger a null dereference when mounted. A local user able
to mount arbitrary filesystems could use this for denial of
service.
CVE-2018-5332
Mohamed Ghannam reported that the RDS protocol did not
sufficiently validate RDMA requests, leading to an out-of-bounds
write. A local attacker on a system with the rds module loaded
could use this for denial of service or possibly for privilege
escalation.
CVE-2018-5333
Mohamed Ghannam reported that the RDS protocol did not properly
handle an error case, leading to a null pointer dereference. A
local attacker on a system with the rds module loaded could
possibly use this for denial of service.
CVE-2018-5750
Wang Qize reported that the ACPI sbshc driver logged a kernel heap
address.
CVE-2018-5803
Alexey Kodanev reported that the SCTP protocol did not range-check
the length of chunks to be created. A local or remote user could
use this to cause a denial of service.
CVE-2018-6927
Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did
not check for negative parameter values, which might lead to a
denial of service or other security impact.
CVE-2018-7492
The syzkaller tool found that the RDS protocol was lacking a null
pointer check. A local attacker on a system with the rds module
loaded could use this for denial of service.
CVE-2018-7566
Fan LongFei reported a race condition in the ALSA (sound)
sequencer core, between write and ioctl operations. This could
lead to an out-of-bounds access or use-after-free. A local user
with access to a sequencer device could use this for denial of
service or possibly for privilege escalation.
CVE-2018-7740
Nic Losby reported that the hugetlbfs filesystem's mmap operation
did not properly range-check the file offset. A local user with
access to files on a hugetlbfs filesystem could use this to cause
a denial of service.
CVE-2018-7757
Jason Yan reported a memory leak in the SAS (Serial-Attached
SCSI) subsystem. A local user on a system with SAS devices
could use this to cause a denial of service.
CVE-2018-7995
Seunghun Han reported a race condition in the x86 MCE
(Machine Check Exception) driver. This is unlikely to have
any security impact.
CVE-2018-8781
Eyal Itkin reported that the udl (DisplayLink) driver's mmap
operation did not properly range-check the file offset. A local
user with access to a udl framebuffer device could exploit this to
overwrite kernel memory, leading to privilege escalation.
CVE-2018-8822
Dr Silvio Cesare of InfoSect reported that the ncpfs client
implementation did not validate reply lengths from the server. An
ncpfs server could use this to cause a denial of service or
remote code execution in the client.
CVE-2018-1000004
Luo Quan reported a race condition in the ALSA (sound) sequencer
core, between multiple ioctl operations. This could lead to a
deadlock or use-after-free. A local user with access to a
sequencer device could use this for denial of service or possibly
for privilege escalation.
CVE-2018-1000199
Andy Lutomirski discovered that the ptrace subsystem did not
sufficiently validate hardware breakpoint settings. Local users
can use this to cause a denial of service, or possibly for
privilege escalation, on x86 (amd64 and i386) and possibly other
architectures.
For the oldstable distribution (jessie), these problems have been fixed in version 3.16.56-1.
We recommend that you upgrade your linux packages.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY AXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E hDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH aF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7 OukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS H8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65 UHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd Hl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/ kKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A 5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s CxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8= =wNQS -----END PGP SIGNATURE----- . Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Security Fix(es):
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.
In this update mitigations for x86-64 architecture are provided.
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)
Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.
Red Hat would like to thank Google Project Zero for reporting these issues.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
ppc64: kernel-2.6.32-696.18.7.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm kernel-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-headers-2.6.32-696.18.7.el6.ppc64.rpm perf-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
s390x: kernel-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-headers-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm perf-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5754
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O OR+iGnoY+cALbsBWKwbmzQM= =V4ow -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2018-1-8-1 iOS 11.2.2
iOS 11.2.2 is now available and and addresses the following:
Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Description: iOS 11.2.2 includes security improvements to Safari and WebKit to mitigate the effects of Spectre (CVE-2017-5753 and CVE-2017-5715). Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: hpesbhf03805en_us Version: 7
HPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel, AMD, and ARM, with Speculative Execution, Elevation of Privilege and Information Disclosure.
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-01-23 Last Updated: 2018-01-22
Potential Security Impact: Local: Disclosure of Information, Elevation of Privilege
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY On January 3 2018, side-channel security vulnerabilities involving speculative execution were publicly disclosed. These vulnerabilities may impact the listed HPE products, potentially leading to information disclosure and elevation of privilege. Mitigation and resolution of these vulnerabilities may call for both an operating system update, provided by the OS vendor, and a system ROM update from HPE.
Note:
- This issue takes advantage of techniques commonly used in many modern processor architectures.
-
For further information, microprocessor vendors have provided security advisories:
References:
- CVE-2017-5715 - aka Spectre, branch target injection
- CVE-2017-5753 - aka Spectre, bounds check bypass
- CVE-2017-5754 - aka Meltdown, rogue data cache load, memory access permission check performed after kernel memory read
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HPE ProLiant DL380 Gen10 Server - To be delivered
- HPE ProLiant DL180 Gen10 Server - To be delivered
- HPE ProLiant DL160 Gen10 Server - To be delivered
- HPE ProLiant DL360 Gen10 Server - To be delivered
- HPE ProLiant ML110 Gen10 Server - To be delivered
- HPE ProLiant DL580 Gen10 Server - To be delivered
- HPE ProLiant DL560 Gen10 Server - To be delivered
- HPE ProLiant DL120 Gen10 Server - To be delivered
- HPE ProLiant ML350 Gen10 Server - To be delivered
- HPE ProLiant XL450 Gen10 Server - To be delivered
- HPE Synergy 660 Gen10 Compute Module - To be delivered
- HPE ProLiant DL385 Gen10 Server - prior to v1.04
- HPE ProLiant XL170r Gen10 Server - To be delivered
- HPE ProLiant BL460c Gen10 Server Blade - To be delivered
- HPE ProLiant XL190r Gen10 Server - To be delivered
- HPE ProLiant XL230k Gen10 Server - To be delivered
- HPE Synergy 480 Gen10 Compute Module - To be delivered
- HPE ProLiant XL730f Gen9 Server - To be delivered
- HPE ProLiant XL230a Gen9 Server - To be delivered
- HPE ProLiant XL740f Gen9 Server - To be delivered
- HPE ProLiant XL750f Gen9 Server - To be delivered
- HPE ProLiant XL170r Gen9 Server - To be delivered
- HP ProLiant DL60 Gen9 Server - To be delivered
- HP ProLiant DL160 Gen9 Server - To be delivered
- HPE ProLiant DL360 Gen9 Server - To be delivered
- HP ProLiant DL380 Gen9 Server - To be delivered
- HPE ProLiant XL450 Gen9 Server - To be delivered
- HPE Apollo 4200 Gen9 Server - To be delivered
- HP ProLiant BL460c Gen9 Server Blade - To be delivered
- HP ProLiant ML110 Gen9 Server - To be delivered
- HP ProLiant ML150 Gen9 Server - To be delivered
- HPE ProLiant ML350 Gen9 Server - To be delivered
- HP ProLiant DL120 Gen9 Server - To be delivered
- HPE ProLiant DL560 Gen9 Server - To be delivered
- HP ProLiant BL660c Gen9 Server - To be delivered
- HPE ProLiant ML30 Gen9 Server - To be delivered
- HPE ProLiant XL170r Gen10 Server - To be delivered
- HPE ProLiant DL20 Gen9 Server - To be delivered
- HPE Synergy 660 Gen9 Compute Module - To be delivered
- HPE Synergy 480 Gen9 Compute Module - To be delivered
- HPE ProLiant XL250a Gen9 Server - To be delivered
- HPE ProLiant XL190r Gen9 Server - To be delivered
- HP ProLiant DL80 Gen9 Server - To be delivered
- HPE ProLiant DL180 Gen9 Server - To be delivered
- HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server - To be delivered
- HPE ProLiant WS460c Gen9 Workstation - To be delivered
- HPE ProLiant XL260a Gen9 Server - To be delivered
- HPE Synergy 620 Gen9 Compute Module - To be delivered
- HPE ProLiant DL580 Gen9 Server - To be delivered
- HP ProLiant XL220a Gen8 v2 Server - To be delivered
- HPE Synergy 680 Gen9 Compute Module - To be delivered
- HPE ProLiant m510 Server Cartridge - To be delivered
- HPE ProLiant m710p Server Cartridge - To be delivered
- HPE ProLiant m710x Server Cartridge - To be delivered
- HP ProLiant m710 Server Cartridge - To be delivered
- HP ProLiant DL980 G7 Server - To be delivered
- HPE Synergy Composer - To be delivered
- HPE ProLiant Thin Micro TM200 Server - To be delivered
- HPE ProLiant ML10 v2 Server - To be delivered
- HPE ProLiant m350 Server Cartridge - To be delivered
- HPE ProLiant m300 Server Cartridge - To be delivered
- HPE ProLiant MicroServer Gen8 - To be delivered
- HPE ProLiant ML310e Gen8 v2 Server - To be delivered
- HPE Superdome Flex Server - To be delivered
- HP 3PAR StoreServ File Controller - To be delivered - v3 impacted
- HPE StoreVirtual 3000 File Controller - To be delivered
- HPE StoreEasy 1450 Storage - To be delivered
- HPE StoreEasy 1550 Storage - To be delivered
- HPE StoreEasy 1650 Storage - To be delivered
- HPE StoreEasy 3850 Gateway Storage - To be delivered
- HPE StoreEasy 1850 Storage - To be delivered
- HP ConvergedSystem 700 - To be delivered
- HPE Converged Architecture 700 - To be delivered
- HP ProLiant DL580 Gen8 Server - To be delivered
- HPE Cloudline CL2100 Gen10 Server - To be delivered
- HPE Cloudline CL2200 Gen10 Server - To be delivered
- HPE Cloudline CL3150 G4 Server - To be delivered
- HPE Cloudline CL5200 G3 Server - To be delivered
- HPE Cloudline CL3100 G3 Server - To be delivered
- HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be delivered
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2017-5715
8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)
CVE-2017-5753
5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)
CVE-2017-5754
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
On January 11, Intel announced issues with an increased frequency of reboots when using the microcodes they released to address Variant 2 of the Spectre Vulnerability for numerous processors including Broadwell, Haswell, Skylake, Kaby Lake, Ivybridge, and Sandybridge processors. Intel has now identified the root cause of these issues and determined that these microcodes may introduce reboots and other unpredictable system behavior. Due to the severity of the potential issues that may occur when using these microcodes, Intel is now recommending that customers discontinue their use. Additional information is available from Intels Security Exploit Newsroom here: https://newsroom.intel.com/press-kits/security-exploits-intel-products/ . HPE is in alignment with Intel in our recommendation that customers discontinue use of System ROMs including impacted microcodes and revert to earlier System ROM versions.
All System ROMs including impacted microcodes have been removed from the HPE Support Site. This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2 servers as well as HPE Superdome servers for which updated System ROMs had previously been made available. Intel is working on updated microcodes to address these issues, and HPE will validate updated System ROMs including these microcodes and make them available to our customers in the coming weeks.
Mitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities require only OS updates and are not impacted.
-
HPE has provided a customer bulletin https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us with specific instructions to obtain the udpated sytem ROM
-
Note:
- CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a vendor supplied operating system update be applied as well.
- For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only updates of a vendor supplied operating system.
- HPE will continue to add additional products to the list.
HISTORY
Version:1 (rev.1) - 4 January 2018 Initial release
Version:2 (rev.2) - 5 January 2018 Added additional impacted products
Version:3 (rev.3) - 10 January 2018 Added more impacted products
Version:4 (rev.4) - 9 January 2018 Fixed product ID
Version:5 (rev.5) - 18 January 2018 Added additional impacted products
Version:6 (rev.6) - 19 January 2018 updated impacted product list
Version:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for System ROM updates per Intel's guidance on microcode issues
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Several vulnerabilities were discovered in WebKitGTK+.
CVE-2017-5753 Versions affected: WebKitGTK+ before 2.18.5. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects.
CVE-2017-5715 Versions affected: WebKitGTK+ before 2.18.5. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects.
We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.
Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html
The WebKitGTK+ team, January 10, 2018
. 7.2) - noarch, x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1712", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.3" }, { "model": "esxi", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "10" }, { "model": "esxi", "scope": "eq", "trust": 1.3, "vendor": "vmware", "version": "6.5" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "xeon e5 2470 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5540" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v3" }, { "model": "xeon e3 1270 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6510" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5503" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6148" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4980hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "xeon e5 1660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3850" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5687" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5509" }, { "model": "xeon e3 1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4422e" }, { "model": "cortex-a15", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "bl bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "cortex-a72", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2718" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585l_v5" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5518" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4005" }, { "model": "cortex-a75", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "xeon e3 1226 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1241 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867l" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v3" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "xeon e-1105c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "xeon e5 1650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "el ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7250" }, { "model": "vl2 ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "bl bpc 7001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "xeon e3 1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6154" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "xeon e5 2448l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "xeon e3 1285l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v4" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8180" }, { "model": "vl2 ppc7 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3405" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3350" }, { "model": "xeon e3 1230 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "vl2 ppc 9000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v3" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5638" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1750" }, { "model": "xeon e5 2403", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6146" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5550" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6140" }, { "model": "vl2 bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5630" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6136" }, { "model": "cortex-a17", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5580" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "xeon e3 1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3680" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2338" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5122" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4657l_v2" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "xeon e3 1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v4" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l7555" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "bl ppc15 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3160" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "xeon e3 1225 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5618" }, { "model": "xeon e5 2418l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3827" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610" }, { "model": "xeon e5 2618l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2806" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "xeon e5 2440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "simatic itc1900 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "vl2 ppc12 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 2603 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7210" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2890_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x6550" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "xeon e3 1285 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.04" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130f" }, { "model": "xeon e5 2618l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2618l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "btc12", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1850" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6134" }, { "model": "xeon e3 1276 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl ppc12 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3460" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1575m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v3" }, { "model": "xeon e3 1240 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4807" }, { "model": "xeon e5 2407 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820" }, { "model": "bl ppc17 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "xeon e5 2430l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860_v2" }, { "model": "xeon e5 1620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2910" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j2900" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585_v5" }, { "model": "xeon e3 1105c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "xeon e5 2428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v2" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2308" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3060" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "xeon e3 12201 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3470" }, { "model": "xeon e3 1230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138t" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5118" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "bl2 ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850_v2" }, { "model": "bl bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3235rk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "dl ppc15 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2538" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5520" }, { "model": "xeon e5 2418l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "xeon e3 1290 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2940" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "router manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "1.1.7-6941-1" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4200" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5504" }, { "model": "xeon e3 1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5508" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "xeon e3 1280 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1281 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "diskstation manager", "scope": "gte", "trust": 1.0, "vendor": "synology", "version": "5.2" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2560" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8156" }, { "model": "xeon e3 1268l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3455" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5520" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w" }, { "model": "xeon e5 1660", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl rackmount 4u", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 1680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5506" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5649" }, { "model": "xeon e3 1275 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130" }, { "model": "xeon e5 2420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "xeon e3 1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "bl ppc17 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8830" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "xeon e5 1428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5539" }, { "model": "xeon e5 1660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "xeon e3 1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1800" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2350" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2758" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3338" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775c" }, { "model": "cortex-r8", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3710" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3520" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2820" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "xeon e3 1271 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1286 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4648_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "xeon e3 1286l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7290" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3530" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "xeon bronze 3104", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1230 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5119t" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6148f" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3150" }, { "model": "bl ppc17 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "xeon e3 1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658a_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "xeon e5 2630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v4" }, { "model": "neoverse n2", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5120" }, { "model": "xeon e3 1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "xeon e5 2630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "bl2 ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3000" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5675" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v3" }, { "model": "xeon e5 1428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2608l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3308" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v3" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5640" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "bl2 bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "vl2 bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1565l_v5" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8857_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "router manager", "scope": "gte", "trust": 1.0, "vendor": "synology", "version": "1.1" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v2" }, { "model": "xeon e5 2620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3426" }, { "model": "xeon e3 12201", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8168" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3758" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2650l_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v4" }, { "model": "xeon e3 1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "xeon e5 2418l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5120t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2807" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2730" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "xeon e5 2640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3958" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "el ppc 1000\\/wt", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3508" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v2" }, { "model": "xeon e5 2608l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.1" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4109t" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3010" }, { "model": "xeon e3 1285l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "cortex-a8", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "vl2 bpc 9000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2815" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2808" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "xeon e5 1650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3845" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "bl2 bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "xeon e5 1428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "xeon e5 2650l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3785" }, { "model": "xeon e5 2630 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "xeon e3 1285 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5667" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "xeon e5 2628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v4" }, { "model": "cortex-a12", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850" }, { "model": "xeon e3 1258l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5645" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "xeon e3 1220 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116t" }, { "model": "bl ppc15 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "cortex-a78", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5506" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7540" }, { "model": "xeon e3 1260l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670k" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2760" }, { "model": "xeon e3 1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2930" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3825" }, { "model": "xeon e3 1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2609 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v4" }, { "model": "xeon e5 2448l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3805" }, { "model": "xeon e5 2609 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3580" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v3" }, { "model": "xeon e5 1660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "virtual machine manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "6.2-23739" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6540" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v6" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3955" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "xeon e5 2403 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5647" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "xeon e5 2407", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "xeon e3 1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650l" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7560" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5549" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3826" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "xeon e5 2470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2810" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735g" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "vl ppc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "simatic itc2200", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3480" }, { "model": "bl2 ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 2650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4410e" }, { "model": "cortex-a76", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "dl ppc21.5m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v2" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5560" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5650" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v3" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3450" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "neoverse n1", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "xeon e5 2430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736g" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2803" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607_v2" }, { "model": "simatic itc1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3795" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "vl bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "valueline ipc", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5672" }, { "model": "xeon e5 2430 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "xeon e3 1245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "esxi", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "5.5.0" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "vl2 ppc9 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v4" }, { "model": "cortex-r7", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v2" }, { "model": "visunet rm shell", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "xeon e5 2650l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2518" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1900" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699a_v4" }, { "model": "xeon e5 2603 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2628l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1278l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "xeon e5 2620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6144" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3200rk" }, { "model": "xeon e3 1240 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7210f" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5570" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5660" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v4" }, { "model": "xeon e5 2643 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8153" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3130" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v4" }, { "model": "vl2 ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "xeon e3 1270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v3" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3708" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v4" }, { "model": "cortex-a57", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "bl ppc15 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1245 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2408l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2358" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3540" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v4" }, { "model": "xeon e5 2428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7542" }, { "model": "vs960hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "cortex-a9", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620" }, { "model": "xeon e5 2640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2920" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "xeon e5 1680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3060" }, { "model": "cortex-a78ae", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697a_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6152" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350h" }, { "model": "xeon e3 1220l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745" }, { "model": "xeon e5 2428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5640" }, { "model": "xeon e5 2637 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "dl ppc18.5m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "xeon e3 1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4617" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v4" }, { "model": "xeon e3 1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "xeon e3 1275l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "skynas", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "xeon e5 2637 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3450" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "xeon e5 2650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8164" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5530" }, { "model": "simatic itc1900", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v4" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3808" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8158" }, { "model": "atom x7-e3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl bpc 2001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "xeon e3 1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v3" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3538" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3710" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2508" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3445" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7235" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3670" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735e" }, { "model": "cortex-a73", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5680" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2460" }, { "model": "xeon e5 2620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "dl ppc15m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775d" }, { "model": "xeon e3 1125c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870_v2" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "xeon e5 2648l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "xeon e5 1650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "cortex-a77", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "xeon e3 1230l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870" }, { "model": "workstation", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "12.5.8" }, { "model": "xeon e3 1270 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3570" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2316" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5609" }, { "model": "xeon e5 2609", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1558l_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600u" }, { "model": "xeon bronze 3106", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770d" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3355" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126t" }, { "model": "vl2 ppc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3590" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2516" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5677" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v4" }, { "model": "bl rackmount 2u", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5502" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5620" }, { "model": "xeon e5 2440 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6128" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3858" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v4" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4100" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5606" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2580" }, { "model": "vl ipc p7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 2623 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "xeon e3 1290", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v3" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4205" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2880_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5590" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "xeon e5 2450l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3558" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4628l_v4" }, { "model": "xeon e5 1620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8894_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1545m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6140m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "xeon e3 1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-e3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v3" }, { "model": "diskstation manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "6.2.2-24922" }, { "model": "el ppc 1000\\/m", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3205rk" }, { "model": "fusion", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "8.5.9" }, { "model": "vl bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7520" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4000" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "xeon e3 1285 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v3" }, { "model": "xeon e5 2630l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4890_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5115" }, { "model": "bl bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1231 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5630" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736f" }, { "model": "xeon e5 2603", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "lc5518" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v3" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7290f" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "xeon e5 2650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5650u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7230" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v3" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2830" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2665" }, { "model": "vl2 bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6132" }, { "model": "vl ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1280", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "cortex-x1", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4105" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v3" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3440" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2840" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126" }, { "model": "xeon e3 1125c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v3" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3406" }, { "model": "xeon e3 1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3950" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2520" }, { "model": "simatic winac rtx \\ 2010", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2010" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3430" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1578l_v5" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570s" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699r_v4" }, { "model": "xeon e5 2628l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5603" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4108" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "xeon e5 1630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5530" }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3560" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3050" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2738" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3510" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "vl bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3815" }, { "model": "xeon e5 2648l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2420" }, { "model": "vs360hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3295rk" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2805" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "xeon e5 1620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "xeon e3 1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "xeon e5 2643 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5670" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v2" }, { "model": "bl ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7530" }, { "model": "xeon e3 1240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1220 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4400e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "atom x5-e3940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "xeon e5 2648l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v4" }, { "model": "workstation", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "12.0.0" }, { "model": "xeon e5 1650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1235", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2430l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4880_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8837" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.3" }, { "model": "simatic itc2200 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4624l_v2" }, { "model": "btc14", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "fusion", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "8.0.0" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j2850" }, { "model": "xeon e3 1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3160" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5690" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v4" }, { "model": "xeon e5 2450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2438l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850_v2" }, { "model": "vl2 ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v3" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7230f" }, { "model": "xeon e5 2630l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460" }, { "model": "xeon e3 1265l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7295" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3460" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3480" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3690" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3265rk" }, { "model": "xeon e3 1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5607" }, { "model": "xeon e5 2623 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6134m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "xeon e3 1220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126f" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112" }, { "model": "hci", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "vl2 bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1265l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2480" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735f" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667" }, { "model": "bl bpc 3001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v3" }, { "model": "xeon e3 1240l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2550" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5507" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740d" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v3" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "xeon e5 2603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "xeon e5 2609 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3830" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735d" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v3" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7285" }, { "model": "simatic itc1500 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5 2420 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "xeon e5 1630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1515m_v5" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6150" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "lc5528" }, { "model": "xeon e3 1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl2 bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 1620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic winac rtx \\ 2010", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2010" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3230rk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l7545" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7550" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2558" }, { "model": "xeon e3 1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7250f" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2830" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1505m_v6" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3700" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "xeon e3 1246 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402ec" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142f" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745d" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": "internet explorer", "scope": "eq", "trust": 0.9, "vendor": "microsoft", "version": "11" }, { "model": "edge", "scope": "eq", "trust": 0.9, "vendor": "microsoft", "version": "0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell emc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qualcomm incorporated", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "windows sp1", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "7" }, { "model": "windows", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "8.1" }, { "model": null, "scope": "eq", "trust": 0.6, "vendor": "google", "version": "v8" }, { "model": "windows", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "10" }, { "model": "xeon cpu e5-1650", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "cortex a57", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "pro a8-9600 r7", "scope": null, "trust": 0.6, "vendor": "amd", "version": null }, { "model": "compute cores 4c+6g", "scope": "eq", "trust": 0.6, "vendor": "amd", "version": "10" }, { "model": "fx -8320 eight-core processor", "scope": null, "trust": 0.6, "vendor": "amd", "version": null }, { "model": "windows server", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "enterprise linux server year extended update support", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "-47.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.924.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.110.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.31" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1005.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.42" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.879.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.926.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.39" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "44.0.2403.157" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.58" }, { "model": "facsmelody", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.633.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.769.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.785.0" }, { "model": "pro a8-9600 r7 compute cores 4c+6g", "scope": "eq", "trust": 0.3, "vendor": "amd", "version": "100" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1015110" }, { "model": "facscanto ii clinical", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.908.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.204" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "pyxis ecostation system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "facscanto ii", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.604.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.40" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.44" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.40" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "36.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.756.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.123" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.233" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.955.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.760.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.594.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.118" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.743.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "62.0.3202.97" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "43.0.2357.130" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "63.0.3239.86" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.816.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.618.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.628.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.815.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "27.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "62.0.3202.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.802.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "prepstain", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.804.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.805.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.789.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.32" }, { "model": "totalys slideprep", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "41.0.2272" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.315" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.55" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.109" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.5" }, { "model": "simatic ipc427e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.901.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.729.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.23" }, { "model": "chrome os beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.130.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.10" }, { "model": "facslink interface", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.128.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.748.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.727.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.654.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.91" }, { "model": "facsjazz", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "46.0.2490" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.90" }, { "model": "sql server for 32-bit systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "201240" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "12.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.51" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.336" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.602.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.79" }, { "model": "sql server for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "201240" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.931.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.722.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.651.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.31" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.13" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.2" }, { "model": "sinumerik d sl ncu730.3", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "840" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1085.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.664.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.26" }, { "model": "sinumerik d sl ncu730.3b", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "840" }, { "model": "lsr ii", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.596.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "unified computing system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.730.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.0" }, { "model": "pyxis supply roller", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.40" }, { "model": "facscount", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.610.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.48" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.615.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.99" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.102" }, { "model": "enterprise mrg", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "focal point linux", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "-0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.873.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.116" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.794.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.781.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.143" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1298.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.554.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.45" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "40.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.631.0" }, { "model": "communications lsms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.102" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.941.0" }, { "model": "pyxis cathrack", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "v80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1008.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.943.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.21" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.609.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.582.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.589.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.41" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.575.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1280.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.726.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1034.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3112.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "rowa dose", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.716.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.700.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.154" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1652.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.627.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.826.0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.581.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "focal point solaris", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "-0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.130" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.11" }, { "model": "simatic s7-1518-4 pn/dp odk", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.922.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.42" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "41.0.2272.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.910.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1686.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "simatic ipc427d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.671.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "50.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.898.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "facspresto", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.57" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.46" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.5" }, { "model": "sql server for 32-bit systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1004.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.136" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.821.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.33" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "42.0.2311" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.16" }, { "model": "windows for 32-bit systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.41" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.948.0" }, { "model": "sql server for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.74" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.63" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.114" }, { "model": "pyxis duostation", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1024.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.784.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "46.0.2490.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.683.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "35.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.747.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.333" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.1" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.27" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.32" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.33" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.773.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.157" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.739.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "influx", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.27" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1028.0" }, { "model": "chrome os", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "65.0.3325.167" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.95" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.159" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.44" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.660.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "57.0.2987.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.16" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "39.0.2171.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.861.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.717.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.9" }, { "model": "sql server r2 for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "200830" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.880.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.607.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.1" }, { "model": "simatic ipc477d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "37.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.89" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.232" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.778.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.655.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.579.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.694.0" }, { "model": "bactec", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "90500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.669.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "simatic s7-1500 software controller", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "47.0.2526.80" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "x-series xos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "39.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.592.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.902.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.39" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.15" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.640.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.23" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.18" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.103" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.759.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "49.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.69" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16" }, { "model": "simatic ipc677d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1661.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.662.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.833.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.810.0" }, { "model": "simotion p320-4e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.41" }, { "model": "nexus 6p", "scope": null, "trust": 0.3, "vendor": "google", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.649.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.692.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.83" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.17" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.93" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.630.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.885.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.569.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.89" }, { "model": "simatic itp3000", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "v20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.962.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.619.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.14" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "57.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "simatic ipc627c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1679.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3112.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.70" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.51" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.661.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.110" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.1" }, { "model": "security analytics", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.883.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.62" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "simatic hmi comfort panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "windows server r2 for itanium-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "20.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.120" }, { "model": "simatic itp1000", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.705.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1016.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.118" }, { "model": "ruggedcom rx1400 vpe", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.72" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1075.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.24" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "43.0.2357.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.900.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1074.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.126" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.19" }, { "model": "x-series xos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "10.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.57" }, { "model": "pyxis medstation es", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.892.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.897.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.56" }, { "model": "pyxis stockstation system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.0" }, { "model": "simotion p320-4s", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.143" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.927.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.23" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "49.0.2623.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "simatic ipc827d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1021.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.9" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.818.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.08" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.645.0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.23" }, { "model": "chrome ~~~and", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "38.0.2125.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1065.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.674.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.905.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "facssample prep assistant iii", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.169" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.115" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "20.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.59" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1040.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.0" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.758.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.93" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.99" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.184" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.42" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.0.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.608.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.675.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.755.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1072.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.63" }, { "model": "pyxis medication administration", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.617.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.0" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.685.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.312" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.699.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.961.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.3" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.341" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "56.0.2924.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.3" }, { "model": "facsverse", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.132" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.16" }, { "model": "kiestra tla/wca", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.703.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.668.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.744.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.2" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.35" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.31" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "25.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "57.0.2987.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1078.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.144" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1283.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.711.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.330" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.21" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.147" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.797.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.14443" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.46" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.774.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.803.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.623.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.51" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.859.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1674.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.930.0" }, { "model": "pyxis specimen collection verification", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.50" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.562.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "55.0.2883.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.798.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.227" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "gencell clic", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.647.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.937.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.71" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.136" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.27" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.867.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.329" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.746.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.38" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.753.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1038.0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.7" }, { "model": "phoenix", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "bactec fx", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.728.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.7" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.824.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.706.0" }, { "model": "lyse wash assistant", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.35" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.585.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.557.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "macos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.12.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.111" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1053.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.957.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.52" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.573.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.806.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.13" }, { "model": "unified computing system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.863.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.652.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "simatic ipc227e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.952.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.872.0" }, { "model": "simatic hmi comfort pro panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1022.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "46.0.2490.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.11" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1657.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1273.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "rowa vmax system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1274.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.714.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.8" }, { "model": "pyxis parx", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.230" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.67" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.942.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.720.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.904.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.212" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.116" }, { "model": "pyxis nursing data collection", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "security analytics", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1052.0" }, { "model": "content analysis", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "data innovations", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.145" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.646.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.697.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.593.0" }, { "model": "sql server for 32-bit systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "200840" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.100" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.20" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.70" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1031.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.626.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.37" }, { "model": "facslyric", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.708.0" }, { "model": "facscanto 10-color", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "google", "version": "v80" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.161" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.559.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.625.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.64" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1009.0" }, { "model": "facsduet sample prep", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.326" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.659.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.881.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.800.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.18" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.768.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.82" }, { "model": "windows server for itanium-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.10.140.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.670.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.0" }, { "model": "sinumerik d sl ncu720.3", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "840" }, { "model": "sinumerik panels wtih integrated tcu", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.2" }, { "model": "pyxis parassist system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.33" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.839.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1277.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "18.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.764.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.616.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.45" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "45.0.2454" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.564.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.50" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.5" }, { "model": "sql server for 32-bit systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "201420" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.126.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.70" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "sql server for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "201420" }, { "model": "ipad air", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1054.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "enterprise linux server year extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-47.2" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.825.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.814.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.600.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.566.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.877.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.860.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1070.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.94" }, { "model": "simatic ipc847c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "simatic itp1000", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "v23.01.03" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1020.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.614.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.235" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.715.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "kiestra inoqula standalone", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.15" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.725.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.754.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.107" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.783.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.51" }, { "model": "simatic ipc277e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1690.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.820.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1044.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.109" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.731.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.560.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.819.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.125" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1032.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.29" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.117" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.94" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "38.0.2125.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.903.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.733.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.749.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.813.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "assurity linc", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.673.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.1" }, { "model": "accuri c6 plus", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "simatic ipc477c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.187" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.790.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.319" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "51.0.2704.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.932.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "29.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.34" }, { "model": "pyxis infant care verification", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "49.0.2623.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1064.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.23" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.0" }, { "model": "pyxis supplystation", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1651.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.6" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.18" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.167" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.81" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "58.0.3029.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1007.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "sinema remote connect", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "x-series xos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "9.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.23" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "36.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.32" }, { "model": "simatic field pg m5", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "22.1.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.337" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.51" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.4" }, { "model": "pyxis medstation console", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "40000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.170" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "simatic hmi comfort panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.98" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.112" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.87" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "22.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.45" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.896.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.334" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.657.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "37.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "52.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.331" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.39" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "43.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.55" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "40" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1655.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.707.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1011.1" }, { "model": "fusion", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "8.5.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "47" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1067.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.44" }, { "model": "communications lsms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.801.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "rowa smart", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1048.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.807.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.865.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.86" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "12.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.55" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "51.0.2704.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.97" }, { "model": "pixel xl", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.47" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.50" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "45.0.2454.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3080.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.96" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.29" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "18.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.786.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.20" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.59" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1039.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.836.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.23" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.1" }, { "model": "lsrfortessa", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "x-200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.591.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "45.0.2454.101" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.107" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.168" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.580.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "24.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.1" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.30" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.45" }, { "model": "sinumerik pcu", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "50.5" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.130" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.765.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.100" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "26.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.53" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.553.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.745.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.829.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.32" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1015110" }, { "model": "totalys multiprocessor", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.76" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.14" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "sql server for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20170" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "46.0.2490.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.677.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "16.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "47.0.2526.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.770.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.30" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "47.0.2526.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "58.0.3029.96" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1297.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.53" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "simatic ipc627d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "simatic ipc427c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.1" }, { "model": "enterprise linux server year extended upd", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-47.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.884.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.621.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.811.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.709.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.882.0" }, { "model": "alaris systems manager", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3112.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "simatic hmi ktp mobile panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.76" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.563.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.750.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.771.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.43" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "44.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.114" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.60" }, { "model": "simatic ipc547e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.601.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.52" }, { "model": "panel designer", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.812.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.944.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "57.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.635.0" }, { "model": "simatic s7-1518f-4 pn/dp odk", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1660.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1047.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.44" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1037.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.115" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "32.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.104" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.53" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.752.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.43" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.33" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5x" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.834.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.49" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.112" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.103" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.144" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.327" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.956.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1183.0" }, { "model": "sinumerik tcu", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "30.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.217" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "45.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "49.0.2623.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "sinumerik d sl ncu720.3b", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "840" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "61.0.3163.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.159" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.556.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.161" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.772.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.125" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1059.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.140" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "47.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.321" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.45" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.870.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1006.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.91" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1653.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "28.0" }, { "model": "pyxis anesthesia es", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.58" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1083.0" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "62.0.3202.89" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.335" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.695.0" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.325" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.24" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.732.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.26" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.712.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "49.0.2566.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.558.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "simatic ipc827c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.822.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.120" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.665.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.629.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "49" }, { "model": "sql server r2 for 32-bit systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "200830" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.339" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "31.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.763.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.947.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.878.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "19.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.42" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "57.0.4" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.48" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.837.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.70" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "simatic ipc847d", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.324" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.929.0" }, { "model": "simatic ipc547g", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.787.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.323" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.796.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.134.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.757.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "facscelesta", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.20" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.5" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.55" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.45" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.832.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1066.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.316" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "24.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.55" }, { "model": "simatic field pg m5", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "43.0.2357" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "33.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1018.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.229" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.139" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.60" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1282.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.100" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3" }, { "model": "pyxis scrubstation system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.26" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "18.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.20" }, { "model": "pyxis anesthesia system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "35000" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1030.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "xeon cpu e5-1650", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.679.0" }, { "model": "veritor plus system", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.57" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.644.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.173" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.887.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "30.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.36" }, { "model": "content analysis", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.793.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.0" }, { "model": "facsvia", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "pixel c", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1043.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1000.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "46.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.317" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.909.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.14" }, { "model": "simatic ipc477e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.318" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.808.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "28.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.584.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1042.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.907.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.120" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "25.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "29.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.823.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.791.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.577.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "44.0.2403.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "simatic ipc347e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.681.0" }, { "model": "viper lt", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "pyxis procedurestation", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.97" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.11" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4419.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.950.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.8" }, { "model": "sql server for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "200840" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.613.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.0" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.5.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.682.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.940.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1683.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.151" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.921.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.10" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "12.5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.54" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1041.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.69" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.561.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.586.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.766.0" }, { "model": "simatic ipc677c", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.740.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.45" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.830.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.1" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.925.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.864.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "38.0.2125.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.43" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.72" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.959.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.624.0" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.639.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.26" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "42.0.2311.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1293.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.698.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1079.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.338" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.598.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.30" }, { "model": "simatic ipc377e", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.894.0" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "12.5.3" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.737.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.53" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "53.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "58.0.3029.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.311" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.693.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.736.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1069.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.606.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.62" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.113" }, { "model": "sql server for x64-based systems service pack", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "201610" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.869.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.738.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "27.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.7" }, { "model": "fx -8320 eight-core processor", "scope": "eq", "trust": 0.3, "vendor": "amd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.102" }, { "model": "macos supplemental", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.13.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.231" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.54" }, { "model": "sql server for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20160" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.578.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.809.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.701.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.54" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.780.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.605.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1051.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.51" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.49" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.663.0" }, { "model": "pyxis ciisafe -workstation", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1046.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.934.0" }, { "model": "simatic hmi basic panels 2nd generation", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1080.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.67" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.951.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.130" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.52" }, { "model": "unified computing system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.332" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.108" }, { "model": "simatic field pg m4", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1050.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "pyxis parx handheld", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.960.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.838.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.718.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "41.0.2272.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "12.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1023.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.724.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.51" }, { "model": "facscalibur", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.3" }, { "model": "facscanto 10-color clinical", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.938.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.36" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "viper xtr", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.4" }, { "model": "android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.54" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "facsaria i/ii/iii", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.741.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.27" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.588.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.59" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "41.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1045.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.799.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1073.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.792.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "24.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "43.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.322" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1279.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.97" }, { "model": "pyxis medstation", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "35000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.79" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "8.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.53" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1029.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.54" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.0" }, { "model": "lsrfortessa", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.945.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "44.0.2403" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.895.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "57.0.2987.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "50.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "19.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.44" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.234" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.171" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.0" }, { "model": "pixel xl", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "51.0.2704.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.114" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "simatic hmi comfort panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.0" }, { "model": "simatic hmi comfort panels", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "pyxis cubie replenishment station", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "19.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "14.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.0" }, { "model": "cortex a57", "scope": "eq", "trust": 0.3, "vendor": "arm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.574.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "39.0.2171.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.72" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "32.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.946.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.888.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "17.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.5" }, { "model": "security analytics", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1678.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "ruggedcom ape", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.704.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.60" }, { "model": "bactec fx40", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1291.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.59" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.3.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.632.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.158" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.328" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "simatic et 200sp open controller", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.899.0" }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.571.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.79" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1677.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.734.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1310.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "pyxis transfusion verification", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.131.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.512" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.35" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.678.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.16" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.949.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "23.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "32" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.710.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.620.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.568.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.735.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "50.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "workstation", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "12.5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.129" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.590.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.113" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.23" }, { "model": "carrier routing system 6.6.0.base", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.953.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1071.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1013.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "61.0.3163.113" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "facsaria fusion", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "49.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "61.0.3163.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "22.04917" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.779.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.127" }, { "model": "chrome beta mac", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "macos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1035.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "23.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.87" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "34.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1014.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "21.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.576.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1015.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.795.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "42.0.2311.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.2" }, { "model": "vsphere integrated containers", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "1.3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.12" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.148" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.751.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.636.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.313" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.64" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.12" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.47" }, { "model": "communications lsms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.831.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.38" }, { "model": "innova", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.583.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.595.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.108" }, { "model": "proliant dl385 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.866.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.128" }, { "model": "enterprise linux server year extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-47.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.653.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1656.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.713.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.643.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.228" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.144" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.5" }, { "model": "bactec", "scope": "eq", "trust": 0.3, "vendor": "bd", "version": "9120/92400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "62.0.3202.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.68" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.78" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.565.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.567.0" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11.2.2" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.238" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.656.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1033.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.788.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.691.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "BID", "id": "102371" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.2-24922", "versionStartIncluding": "5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.7-6941-1", "versionStartIncluding": "1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2-23739", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2010", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.9", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5.8", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-5753" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "145718" }, { "db": "PACKETSTORM", "id": "145641" }, { "db": "PACKETSTORM", "id": "145666" }, { "db": "PACKETSTORM", "id": "146315" }, { "db": "PACKETSTORM", "id": "145635" } ], "trust": 0.5 }, "cve": "CVE-2017-5753", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CNVD-2018-00304", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-113956", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-5753", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-00304", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-113956", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \\\"melts\\\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \\\"cross-border\\\" access to system-level memory, causing data leakage. Multiple CPU Hardware are prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. Relevant releases/architectures:\n\nImage Updates for RHV-H - noarch\n\n3. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n==========================================================================\nUbuntu Security Notice USN-3540-2\nJanuary 23, 2018\n\nlinux-lts-xenial, linux-aws vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were addressed in the Linux kernel. This update provides the corresponding updates for the\nLinux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for\nUbuntu 14.04 LTS. This flaw is known as Spectre. \n(CVE-2017-5715, CVE-2017-5753)\n\nUSN-3522-2 mitigated CVE-2017-5754 (Meltdown) for the amd64\narchitecture in the Linux Hardware Enablement (HWE) kernel from Ubuntu\n16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Meltdown. (CVE-2017-5754)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n linux-image-4.4.0-1011-aws 4.4.0-1011.11\n linux-image-4.4.0-111-generic 4.4.0-111.134~14.04.1\n linux-image-4.4.0-111-lowlatency 4.4.0-111.134~14.04.1\n linux-image-4.4.0-111-powerpc-e500mc 4.4.0-111.134~14.04.1\n linux-image-4.4.0-111-powerpc-smp 4.4.0-111.134~14.04.1\n linux-image-4.4.0-111-powerpc64-emb 4.4.0-111.134~14.04.1\n linux-image-4.4.0-111-powerpc64-smp 4.4.0-111.134~14.04.1\n linux-image-aws 4.4.0.1011.11\n linux-image-generic-lts-xenial 4.4.0.111.95\n linux-image-lowlatency-lts-xenial 4.4.0.111.95\n linux-image-powerpc-e500mc-lts-xenial 4.4.0.111.95\n linux-image-powerpc-smp-lts-xenial 4.4.0.111.95\n linux-image-powerpc64-emb-lts-xenial 4.4.0.111.95\n linux-image-powerpc64-smp-lts-xenial 4.4.0.111.95\n\nPlease note that fully mitigating CVE-2017-5715 (Spectre Variant 2)\nrequires corresponding processor microcode/firmware updates or,\nin virtual environments, hypervisor updates. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4187-1 security@debian.org\nhttps://www.debian.org/security/ Ben Hutchings\nMay 01, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : linux\nCVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753\n CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911\n CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017\n CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241\n CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332\n CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927\n CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757\n CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004\n CVE-2018-1000199\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2015-9016\n\n Ming Lei reported a race condition in the multiqueue block layer\n (blk-mq). On a system with a driver using blk-mq (mtip32xx,\n null_blk, or virtio_blk), a local user might be able to use this\n for denial of service or possibly for privilege escalation. \n\nCVE-2017-0861\n\n Robb Glasser reported a potential use-after-free in the ALSA (sound)\n PCM core. We believe this was not possible in practice. \n\nCVE-2017-5715\n\n Multiple researchers have discovered a vulnerability in various\n processors supporting speculative execution, enabling an attacker\n controlling an unprivileged process to read memory from arbitrary\n addresses, including from the kernel and all other processes\n running on the system. \n\n This specific attack has been named Spectre variant 2 (branch\n target injection) and is mitigated for the x86 architecture (amd64\n and i386) by using the \"retpoline\" compiler feature which allows\n indirect branches to be isolated from speculative execution. \n\nCVE-2017-5753\n\n Multiple researchers have discovered a vulnerability in various\n processors supporting speculative execution, enabling an attacker\n controlling an unprivileged process to read memory from arbitrary\n addresses, including from the kernel and all other processes\n running on the system. \n\n This specific attack has been named Spectre variant 1\n (bounds-check bypass) and is mitigated by identifying vulnerable\n code sections (array bounds checking followed by array access) and\n replacing the array access with the speculation-safe\n array_index_nospec() function. \n\n More use sites will be added over time. \n\nCVE-2017-13166\n\n A bug in the 32-bit compatibility layer of the v4l2 ioctl handling\n code has been found. Memory protections ensuring user-provided\n buffers always point to userland memory were disabled, allowing\n destination addresses to be in kernel space. On a 64-bit kernel a\n local user with access to a suitable video device can exploit this\n to overwrite kernel memory, leading to privilege escalation. \n\nCVE-2017-13220\n\n Al Viro reported that the Bluetooth HIDP implementation could\n dereference a pointer before performing the necessary type check. \n A local user could use this to cause a denial of service. \n\nCVE-2017-16526\n\n Andrey Konovalov reported that the UWB subsystem may dereference\n an invalid pointer in an error case. A local user might be able\n to use this for denial of service. \n\nCVE-2017-16911\n\n Secunia Research reported that the USB/IP vhci_hcd driver exposed\n kernel heap addresses to local users. \n\nCVE-2017-16912\n\n Secunia Research reported that the USB/IP stub driver failed to\n perform a range check on a received packet header field, leading\n to an out-of-bounds read. A remote user able to connect to the\n USB/IP server could use this for denial of service. \n\nCVE-2017-16913\n\n Secunia Research reported that the USB/IP stub driver failed to\n perform a range check on a received packet header field, leading\n to excessive memory allocation. A remote user able to connect to\n the USB/IP server could use this for denial of service. \n\nCVE-2017-16914\n\n Secunia Research reported that the USB/IP stub driver failed to\n check for an invalid combination of fields in a received packet,\n leading to a null pointer dereference. A remote user able to\n connect to the USB/IP server could use this for denial of service. \n\nCVE-2017-18017\n\n Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module\n failed to validate TCP header lengths, potentially leading to a\n use-after-free. If this module is loaded, it could be used by a\n remote attacker for denial of service or possibly for code\n execution. \n\nCVE-2017-18203\n\n Hou Tao reported that there was a race condition in creation and\n deletion of device-mapper (DM) devices. A local user could\n potentially use this for denial of service. \n\nCVE-2017-18216\n\n Alex Chen reported that the OCFS2 filesystem failed to hold a\n necessary lock during nodemanager sysfs file operations,\n potentially leading to a null pointer dereference. A local user\n could use this for denial of service. \n\nCVE-2017-18232\n\n Jason Yan reported a race condition in the SAS (Serial-Attached\n SCSI) subsystem, between probing and destroying a port. This\n could lead to a deadlock. A physically present attacker could\n use this to cause a denial of service. \n\nCVE-2017-18241\n\n Yunlei He reported that the f2fs implementation does not properly\n initialise its state if the \"noflush_merge\" mount option is used. \n A local user with access to a filesystem mounted with this option\n could use this to cause a denial of service. \n\nCVE-2018-1066\n\n Dan Aloni reported to Red Hat that the CIFS client implementation\n would dereference a null pointer if the server sent an invalid\n response during NTLMSSP setup negotiation. This could be used\n by a malicious server for denial of service. \n\nCVE-2018-1068\n\n The syzkaller tool found that the 32-bit compatibility layer of\n ebtables did not sufficiently validate offset values. On a 64-bit\n kernel, a local user with the CAP_NET_ADMIN capability (in any user\n namespace) could use this to overwrite kernel memory, possibly\n leading to privilege escalation. Debian disables unprivileged user\n namespaces by default. \n\nCVE-2018-1092\n\n Wen Xu reported that a crafted ext4 filesystem image would\n trigger a null dereference when mounted. A local user able\n to mount arbitrary filesystems could use this for denial of\n service. \n\nCVE-2018-5332\n\n Mohamed Ghannam reported that the RDS protocol did not\n sufficiently validate RDMA requests, leading to an out-of-bounds\n write. A local attacker on a system with the rds module loaded\n could use this for denial of service or possibly for privilege\n escalation. \n\nCVE-2018-5333\n\n Mohamed Ghannam reported that the RDS protocol did not properly\n handle an error case, leading to a null pointer dereference. A\n local attacker on a system with the rds module loaded could\n possibly use this for denial of service. \n\nCVE-2018-5750\n\n Wang Qize reported that the ACPI sbshc driver logged a kernel heap\n address. \n\nCVE-2018-5803\n\n Alexey Kodanev reported that the SCTP protocol did not range-check\n the length of chunks to be created. A local or remote user could\n use this to cause a denial of service. \n\nCVE-2018-6927\n\n Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did\n not check for negative parameter values, which might lead to a\n denial of service or other security impact. \n\nCVE-2018-7492\n\n The syzkaller tool found that the RDS protocol was lacking a null\n pointer check. A local attacker on a system with the rds module\n loaded could use this for denial of service. \n\nCVE-2018-7566\n\n Fan LongFei reported a race condition in the ALSA (sound)\n sequencer core, between write and ioctl operations. This could\n lead to an out-of-bounds access or use-after-free. A local user\n with access to a sequencer device could use this for denial of\n service or possibly for privilege escalation. \n\nCVE-2018-7740\n\n Nic Losby reported that the hugetlbfs filesystem\u0027s mmap operation\n did not properly range-check the file offset. A local user with\n access to files on a hugetlbfs filesystem could use this to cause\n a denial of service. \n\nCVE-2018-7757\n\n Jason Yan reported a memory leak in the SAS (Serial-Attached\n SCSI) subsystem. A local user on a system with SAS devices\n could use this to cause a denial of service. \n\nCVE-2018-7995\n\n Seunghun Han reported a race condition in the x86 MCE\n (Machine Check Exception) driver. This is unlikely to have\n any security impact. \n\nCVE-2018-8781\n\n Eyal Itkin reported that the udl (DisplayLink) driver\u0027s mmap\n operation did not properly range-check the file offset. A local\n user with access to a udl framebuffer device could exploit this to\n overwrite kernel memory, leading to privilege escalation. \n\nCVE-2018-8822\n\n Dr Silvio Cesare of InfoSect reported that the ncpfs client\n implementation did not validate reply lengths from the server. An\n ncpfs server could use this to cause a denial of service or\n remote code execution in the client. \n\nCVE-2018-1000004\n\n Luo Quan reported a race condition in the ALSA (sound) sequencer\n core, between multiple ioctl operations. This could lead to a\n deadlock or use-after-free. A local user with access to a\n sequencer device could use this for denial of service or possibly\n for privilege escalation. \n\nCVE-2018-1000199\n\n Andy Lutomirski discovered that the ptrace subsystem did not\n sufficiently validate hardware breakpoint settings. Local users\n can use this to cause a denial of service, or possibly for\n privilege escalation, on x86 (amd64 and i386) and possibly other\n architectures. \n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 3.16.56-1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo\naXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2\nNDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND\nz0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY\nAXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E\nhDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH\naF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7\nOukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS\nH8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65\nUHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd\nHl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/\nkKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A\n5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s\nCxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8=\n=wNQS\n-----END PGP SIGNATURE-----\n. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update mitigations for x86-64 architecture are provided. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. \n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-headers-2.6.32-696.18.7.el6.ppc64.rpm\nperf-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-headers-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm\nperf-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5715\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O\nOR+iGnoY+cALbsBWKwbmzQM=\n=V4ow\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-8-1 iOS 11.2.2\n\niOS 11.2.2 is now available and and addresses the following:\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nDescription: iOS 11.2.2 includes security improvements to Safari and\nWebKit to mitigate the effects of Spectre (CVE-2017-5753 and\nCVE-2017-5715). Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbhf03805en_us\nVersion: 7\n\nHPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel,\nAMD, and ARM, with Speculative Execution, Elevation of Privilege and\nInformation Disclosure. \n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-01-23\nLast Updated: 2018-01-22\n\nPotential Security Impact: Local: Disclosure of Information, Elevation of\nPrivilege\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nOn January 3 2018, side-channel security vulnerabilities involving\nspeculative execution were publicly disclosed. These vulnerabilities may\nimpact the listed HPE products, potentially leading to information disclosure\nand elevation of privilege. Mitigation and resolution of these\nvulnerabilities may call for both an operating system update, provided by the\nOS vendor, and a system ROM update from HPE. \n\n\n**Note:**\n\n * This issue takes advantage of techniques commonly used in many modern\nprocessor architectures. \n * For further information, microprocessor vendors have provided security\nadvisories:\n \n - Intel:\n\u003chttps://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu\ngeid=en-fr\u003e\n - AMD: \u003chttp://www.amd.com/en/corporate/speculative-execution\u003e\n - ARM: \u003chttps://developer.arm.com/support/security-update\u003e\n\nReferences:\n\n - CVE-2017-5715 - aka Spectre, branch target injection\n - CVE-2017-5753 - aka Spectre, bounds check bypass\n - CVE-2017-5754 - aka Meltdown, rogue data cache load, memory access\npermission check performed after kernel memory read\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HPE ProLiant DL380 Gen10 Server - To be delivered\n - HPE ProLiant DL180 Gen10 Server - To be delivered\n - HPE ProLiant DL160 Gen10 Server - To be delivered\n - HPE ProLiant DL360 Gen10 Server - To be delivered\n - HPE ProLiant ML110 Gen10 Server - To be delivered\n - HPE ProLiant DL580 Gen10 Server - To be delivered\n - HPE ProLiant DL560 Gen10 Server - To be delivered\n - HPE ProLiant DL120 Gen10 Server - To be delivered\n - HPE ProLiant ML350 Gen10 Server - To be delivered\n - HPE ProLiant XL450 Gen10 Server - To be delivered\n - HPE Synergy 660 Gen10 Compute Module - To be delivered\n - HPE ProLiant DL385 Gen10 Server - prior to v1.04 \n - HPE ProLiant XL170r Gen10 Server - To be delivered\n - HPE ProLiant BL460c Gen10 Server Blade - To be delivered\n - HPE ProLiant XL190r Gen10 Server - To be delivered\n - HPE ProLiant XL230k Gen10 Server - To be delivered\n - HPE Synergy 480 Gen10 Compute Module - To be delivered\n - HPE ProLiant XL730f Gen9 Server - To be delivered\n - HPE ProLiant XL230a Gen9 Server - To be delivered\n - HPE ProLiant XL740f Gen9 Server - To be delivered\n - HPE ProLiant XL750f Gen9 Server - To be delivered\n - HPE ProLiant XL170r Gen9 Server - To be delivered\n - HP ProLiant DL60 Gen9 Server - To be delivered\n - HP ProLiant DL160 Gen9 Server - To be delivered\n - HPE ProLiant DL360 Gen9 Server - To be delivered\n - HP ProLiant DL380 Gen9 Server - To be delivered\n - HPE ProLiant XL450 Gen9 Server - To be delivered\n - HPE Apollo 4200 Gen9 Server - To be delivered\n - HP ProLiant BL460c Gen9 Server Blade - To be delivered\n - HP ProLiant ML110 Gen9 Server - To be delivered\n - HP ProLiant ML150 Gen9 Server - To be delivered\n - HPE ProLiant ML350 Gen9 Server - To be delivered\n - HP ProLiant DL120 Gen9 Server - To be delivered\n - HPE ProLiant DL560 Gen9 Server - To be delivered\n - HP ProLiant BL660c Gen9 Server - To be delivered\n - HPE ProLiant ML30 Gen9 Server - To be delivered\n - HPE ProLiant XL170r Gen10 Server - To be delivered\n - HPE ProLiant DL20 Gen9 Server - To be delivered\n - HPE Synergy 660 Gen9 Compute Module - To be delivered\n - HPE Synergy 480 Gen9 Compute Module - To be delivered\n - HPE ProLiant XL250a Gen9 Server - To be delivered\n - HPE ProLiant XL190r Gen9 Server - To be delivered\n - HP ProLiant DL80 Gen9 Server - To be delivered\n - HPE ProLiant DL180 Gen9 Server - To be delivered\n - HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server -\nTo be delivered\n - HPE ProLiant WS460c Gen9 Workstation - To be delivered\n - HPE ProLiant XL260a Gen9 Server - To be delivered\n - HPE Synergy 620 Gen9 Compute Module - To be delivered\n - HPE ProLiant DL580 Gen9 Server - To be delivered\n - HP ProLiant XL220a Gen8 v2 Server - To be delivered\n - HPE Synergy 680 Gen9 Compute Module - To be delivered\n - HPE ProLiant m510 Server Cartridge - To be delivered\n - HPE ProLiant m710p Server Cartridge - To be delivered\n - HPE ProLiant m710x Server Cartridge - To be delivered\n - HP ProLiant m710 Server Cartridge - To be delivered\n - HP ProLiant DL980 G7 Server - To be delivered\n - HPE Synergy Composer - To be delivered\n - HPE ProLiant Thin Micro TM200 Server - To be delivered\n - HPE ProLiant ML10 v2 Server - To be delivered\n - HPE ProLiant m350 Server Cartridge - To be delivered\n - HPE ProLiant m300 Server Cartridge - To be delivered\n - HPE ProLiant MicroServer Gen8 - To be delivered\n - HPE ProLiant ML310e Gen8 v2 Server - To be delivered\n - HPE Superdome Flex Server - To be delivered\n - HP 3PAR StoreServ File Controller - To be delivered - v3 impacted\n - HPE StoreVirtual 3000 File Controller - To be delivered\n - HPE StoreEasy 1450 Storage - To be delivered\n - HPE StoreEasy 1550 Storage - To be delivered\n - HPE StoreEasy 1650 Storage - To be delivered\n - HPE StoreEasy 3850 Gateway Storage - To be delivered\n - HPE StoreEasy 1850 Storage - To be delivered\n - HP ConvergedSystem 700 - To be delivered\n - HPE Converged Architecture 700 - To be delivered\n - HP ProLiant DL580 Gen8 Server - To be delivered\n - HPE Cloudline CL2100 Gen10 Server - To be delivered\n - HPE Cloudline CL2200 Gen10 Server - To be delivered\n - HPE Cloudline CL3150 G4 Server - To be delivered\n - HPE Cloudline CL5200 G3 Server - To be delivered\n - HPE Cloudline CL3100 G3 Server - To be delivered\n - HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be\ndelivered\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2017-5715\n 8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N\n 6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)\n\n CVE-2017-5753\n 5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L\n 5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2017-5754\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nOn January 11, Intel announced issues with an increased frequency of reboots\nwhen using the microcodes they released to address Variant 2 of the Spectre\nVulnerability for numerous processors including Broadwell, Haswell, Skylake,\nKaby Lake, Ivybridge, and Sandybridge processors. Intel has now identified\nthe root cause of these issues and determined that these microcodes may\nintroduce reboots and other unpredictable system behavior. Due to the\nseverity of the potential issues that may occur when using these microcodes,\nIntel is now recommending that customers discontinue their use. Additional\ninformation is available from Intels Security Exploit Newsroom here:\n\u003chttps://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e . \nHPE is in alignment with Intel in our recommendation that customers\ndiscontinue use of System ROMs including impacted microcodes and revert to\nearlier System ROM versions. \n\nAll System ROMs including impacted microcodes have been removed from the HPE\nSupport Site. This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2\nservers as well as HPE Superdome servers for which updated System ROMs had\npreviously been made available. Intel is working on updated microcodes to\naddress these issues, and HPE will validate updated System ROMs including\nthese microcodes and make them available to our customers in the coming\nweeks. \n\nMitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities\nrequire only OS updates and are not impacted. \n\n * HPE has provided a customer bulletin\n\u003chttps://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us\u003e\nwith specific instructions to obtain the udpated sytem ROM\n \n - Note:\n \n + CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a\nvendor supplied operating system update be applied as well. \n + For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only\nupdates of a vendor supplied operating system. \n + HPE will continue to add additional products to the list. \n\nHISTORY\n\nVersion:1 (rev.1) - 4 January 2018 Initial release\n\nVersion:2 (rev.2) - 5 January 2018 Added additional impacted products\n\nVersion:3 (rev.3) - 10 January 2018 Added more impacted products\n\nVersion:4 (rev.4) - 9 January 2018 Fixed product ID\n\nVersion:5 (rev.5) - 18 January 2018 Added additional impacted products\n\nVersion:6 (rev.6) - 19 January 2018 updated impacted product list\n\nVersion:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for\nSystem ROM updates per Intel\u0027s guidance on microcode issues\n\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n\nSeveral vulnerabilities were discovered in WebKitGTK+. \n\nCVE-2017-5753\n Versions affected: WebKitGTK+ before 2.18.5. \n Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n collaboration with Daniel Genkin of University of Pennsylvania and\n University of Maryland, Daniel Gruss of Graz University of\n Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n Rambus (Cryptography Research Division), Moritz Lipp of Graz\n University of Technology, Stefan Mangard of Graz University of\n Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n of Graz University of Technology, and Yuval Yarom of University of\n Adelaide and Data61. Description: Security improvements\n are included to mitigate the effects. \n\nCVE-2017-5715\n Versions affected: WebKitGTK+ before 2.18.5. \n Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n collaboration with Daniel Genkin of University of Pennsylvania and\n University of Maryland, Daniel Gruss of Graz University of\n Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n Rambus (Cryptography Research Division), Moritz Lipp of Graz\n University of Technology, Stefan Mangard of Graz University of\n Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n of Graz University of Technology, and Yuval Yarom of University of\n Adelaide and Data61. Description: Security\n improvements are included to mitigate the effects. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: https://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 10, 2018\n\n. 7.2) - noarch, x86_64\n\n3", "sources": [ { "db": "NVD", "id": "CVE-2017-5753" }, { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "BID", "id": "102371" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "PACKETSTORM", "id": "145718" }, { "db": "PACKETSTORM", "id": "146017" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145641" }, { "db": "PACKETSTORM", "id": "145762" }, { "db": "PACKETSTORM", "id": "146771" }, { "db": "PACKETSTORM", "id": "145666" }, { "db": "PACKETSTORM", "id": "146026" }, { "db": "PACKETSTORM", "id": "146315" }, { "db": "PACKETSTORM", "id": "145837" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "PACKETSTORM", "id": "145774" } ], "trust": 3.6 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-113956", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-113956" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-5753", "trust": 3.2 }, { "db": "CERT/CC", "id": "VU#584653", "trust": 2.2 }, { "db": "BID", "id": "102371", "trust": 2.0 }, { "db": "CERT/CC", "id": "VU#180049", "trust": 1.9 }, { "db": "SECTRACK", "id": "1040071", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-505225", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "145645", "trust": 1.1 }, { "db": "LENOVO", "id": "LEN-18282", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "43427", "trust": 1.1 }, { "db": "CERT@VDE", "id": "VDE-2018-003", "trust": 1.1 }, { "db": "CERT@VDE", "id": "VDE-2018-002", "trust": 1.1 }, { "db": "USCERT", "id": "TA18-141A", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-00304", "trust": 0.6 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-18-011-01E", "trust": 0.3 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-18-011-01C", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10842", "trust": 0.3 }, { "db": "SIEMENS", "id": "SSA-168644", "trust": 0.3 }, { "db": "JVN", "id": "JVNVU93823979", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "145837", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "145774", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "150863", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145715", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201801-150", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-113956", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145718", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146017", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147451", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145641", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146771", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145666", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146026", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146315", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145635", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "BID", "id": "102371" }, { "db": "PACKETSTORM", "id": "145718" }, { "db": "PACKETSTORM", "id": "146017" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145641" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145762" }, { "db": "PACKETSTORM", "id": "146771" }, { "db": "PACKETSTORM", "id": "145666" }, { "db": "PACKETSTORM", "id": "146026" }, { "db": "PACKETSTORM", "id": "146315" }, { "db": "PACKETSTORM", "id": "145837" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "id": "VAR-201801-1712", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" } ], "trust": 1.3327639805555553 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" } ] }, "last_update_date": "2024-07-23T21:03:25.229000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-113956" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.kb.cert.org/vuls/id/584653" }, { "trust": 1.9, "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "trust": 1.9, "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/102371" }, { "trust": 1.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "trust": 1.6, "url": "https://support.apple.com//ht208394" }, { "trust": 1.6, "url": "http://www.dell.com/support/speculative-store-bypass" }, { "trust": 1.4, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "trust": 1.4, "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "trust": 1.4, "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "trust": 1.4, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002" }, { "trust": 1.4, "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us" }, { "trust": 1.4, "url": "https://spectreattack.com/" }, { "trust": 1.4, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:0292" }, { "trust": 1.1, "url": "https://seclists.org/bugtraq/2019/jun/36" }, { "trust": 1.1, "url": "https://www.kb.cert.org/vuls/id/180049" }, { "trust": 1.1, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "trust": 1.1, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "trust": 1.1, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "trust": 1.1, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "trust": 1.1, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt" }, { "trust": 1.1, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt" }, { "trust": 1.1, "url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/" }, { "trust": 1.1, "url": "https://cdrdv2.intel.com/v1/dl/getcontent/685359" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.1, "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "trust": 1.1, "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "trust": 1.1, "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx231399" }, { "trust": 1.1, "url": "https://support.f5.com/csp/article/k91229003" }, { "trust": 1.1, "url": "https://support.lenovo.com/us/en/solutions/len-18282" }, { "trust": 1.1, "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "trust": 1.1, "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "trust": 1.1, "url": "https://www.synology.com/support/security/synology_sa_18_01" }, { "trust": 1.1, "url": "https://www.vmware.com/us/security/advisories/vmsa-2018-0002.html" }, { "trust": 1.1, "url": "https://www.debian.org/security/2018/dsa-4187" }, { "trust": 1.1, "url": "https://www.debian.org/security/2018/dsa-4188" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/43427/" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/201810-06" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/145645/spectre-information-disclosure-proof-of-concept.html" }, { "trust": 1.1, "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "trust": 1.1, "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040071" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3540-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3540-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3541-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3541-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3542-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3542-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3549-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3580-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3597-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3597-2/" }, { "trust": 1.0, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us" }, { "trust": 0.8, "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution" }, { "trust": 0.8, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "trust": 0.8, "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/208.html" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf" }, { "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel" }, { "trust": 0.8, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.8, "url": "https://support.hp.com/us-en/document/c06001626" }, { "trust": 0.8, "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/" }, { "trust": 0.8, "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/" }, { "trust": 0.8, "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution" }, { "trust": 0.8, "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc/?id=7022937" }, { "trust": 0.8, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23" }, { "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4" }, { "trust": 0.8, "url": "https://kb.vmware.com/s/article/54951" }, { "trust": 0.8, "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/" }, { "trust": 0.8, "url": "https://access.redhat.com/security/cve/cve-2017-5753" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753" }, { "trust": 0.6, "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2017-5754" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2017-5715" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/errata/rhsa-2018:0008" }, { "trust": 0.4, "url": "https://access.redhat.com/errata/rhsa-2018:0010" }, { "trust": 0.4, "url": "https://access.redhat.com/errata/rhsa-2018:0016" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754" }, { "trust": 0.3, "url": "http://www.amd.com/en-gb" }, { "trust": 0.3, "url": "https://www.arm.com/" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "https://newsroom.intel.com/news/intel-responds-to-security-research-findings/" }, { "trust": 0.3, "url": "https://lwn.net/articles/738975/" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10842\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208394" }, { "trust": 0.3, "url": "https://www.chromium.org/home/chromium-security/ssca" }, { "trust": 0.3, "url": "https://www.amd.com/en/corporate/speculative-execution" }, { "trust": 0.3, "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2018/jan/21" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2018/jan/22" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2018/jan/23" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.html" }, { "trust": 0.3, "url": "https://support.google.com/faqs/answer/7622138" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/spectre_meltdown_advisory.asc" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01e" }, { "trust": 0.3, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/120" }, { "trust": 0.3, "url": "https://jvn.jp/vu/jvnvu93823979/index.html" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "trust": 0.3, "url": "https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2018-4431088.html" }, { "trust": 0.3, "url": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-meltdown-and-spectre-update-1" }, { "trust": 0.3, "url": "https://googleprojectzero.blogspot.in/2018/01/reading-privileged-memory-with-side.html" }, { "trust": 0.3, "url": "https://access.redhat.com/errata/rhsa-2018:0007" }, { "trust": 0.3, "url": "https://access.redhat.com/errata/rhsa-2018:0009" }, { "trust": 0.3, "url": "https://access.redhat.com/errata/rhsa-2018:0011" }, { "trust": 0.3, "url": "https://access.redhat.com/errata/rhsa-2018:0017" }, { "trust": 0.3, "url": "https://www.symantec.com/security-center/network-protection-security-advisories/sa161" }, { "trust": 0.3, "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2018-01/" }, { "trust": 0.3, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-168644.pdf" }, { "trust": 0.3, "url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-chrome-os_19.html" }, { "trust": 0.3, "url": "https://lists.vmware.com/pipermail/security-announce/2018/000397.html" }, { "trust": 0.3, "url": "https://www.vmware.com/security/advisories/vmsa-2018-0007.html" }, { "trust": 0.3, "url": "https://developer.arm.com/support/security-update" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.txt" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2018:0047" }, { "trust": 0.1, "url": "https://access.redhat.com/solutions/3307851" }, { "trust": 0.1, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3540-2" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3540-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1011.11" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-111.134~14.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18241" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1066" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16911" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/linux" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-9016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5332" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16914" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16526" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7492" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16913" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13220" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16912" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3521-1" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3523-1," }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3541-1," }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-37.42" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1015.16" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3597-1," }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-a00039267en_us\u003e" }, { "trust": 0.1, "url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://developer.arm.com/support/security-update\u003e" }, { "trust": 0.1, "url": "http://www.amd.com/en/corporate/speculative-execution\u003e" }, { "trust": 0.1, "url": "https://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2018-0001.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security.html" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "BID", "id": "102371" }, { "db": "PACKETSTORM", "id": "145718" }, { "db": "PACKETSTORM", "id": "146017" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145641" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145762" }, { "db": "PACKETSTORM", "id": "146771" }, { "db": "PACKETSTORM", "id": "145666" }, { "db": "PACKETSTORM", "id": "146026" }, { "db": "PACKETSTORM", "id": "146315" }, { "db": "PACKETSTORM", "id": "145837" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "BID", "id": "102371" }, { "db": "PACKETSTORM", "id": "145718" }, { "db": "PACKETSTORM", "id": "146017" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145641" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145762" }, { "db": "PACKETSTORM", "id": "146771" }, { "db": "PACKETSTORM", "id": "145666" }, { "db": "PACKETSTORM", "id": "146026" }, { "db": "PACKETSTORM", "id": "146315" }, { "db": "PACKETSTORM", "id": "145837" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-21T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2018-00304" }, { "date": "2018-01-04T00:00:00", "db": "VULHUB", "id": "VHN-113956" }, { "date": "2018-01-03T00:00:00", "db": "BID", "id": "102371" }, { "date": "2018-01-06T18:01:06", "db": "PACKETSTORM", "id": "145718" }, { "date": "2018-01-23T04:32:09", "db": "PACKETSTORM", "id": "146017" }, { "date": "2018-05-03T01:31:56", "db": "PACKETSTORM", "id": "147451" }, { "date": "2018-01-04T01:20:35", "db": "PACKETSTORM", "id": "145641" }, { "date": "2018-01-09T17:32:51", "db": "PACKETSTORM", "id": "145774" }, { "date": "2018-01-09T17:13:40", "db": "PACKETSTORM", "id": "145762" }, { "date": "2018-03-15T15:54:32", "db": "PACKETSTORM", "id": "146771" }, { "date": "2018-01-04T17:53:07", "db": "PACKETSTORM", "id": "145666" }, { "date": "2018-01-24T00:28:48", "db": "PACKETSTORM", "id": "146026" }, { "date": "2018-02-09T15:01:04", "db": "PACKETSTORM", "id": "146315" }, { "date": "2018-01-11T01:02:22", "db": "PACKETSTORM", "id": "145837" }, { "date": "2018-01-04T00:52:58", "db": "PACKETSTORM", "id": "145635" }, { "date": "2018-01-04T13:29:00.257000", "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-19T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2018-00304" }, { "date": "2021-11-23T00:00:00", "db": "VULHUB", "id": "VHN-113956" }, { "date": "2019-04-17T06:00:00", "db": "BID", "id": "102371" }, { "date": "2021-11-23T22:14:00.490000", "db": "NVD", "id": "CVE-2017-5753" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "102371" }, { "db": "PACKETSTORM", "id": "146017" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "146771" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks", "sources": [ { "db": "CERT/CC", "id": "VU#180049" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "102371" } ], "trust": 0.3 } }
gsd-2017-5753
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-5753", "description": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "id": "GSD-2017-5753", "references": [ "https://www.suse.com/security/cve/CVE-2017-5753.html", "https://www.debian.org/security/2018/dsa-4188", "https://www.debian.org/security/2018/dsa-4187", "https://access.redhat.com/errata/RHSA-2018:0654", "https://access.redhat.com/errata/RHSA-2018:0512", "https://access.redhat.com/errata/RHSA-2018:0496", "https://access.redhat.com/errata/RHSA-2018:0464", "https://access.redhat.com/errata/RHSA-2018:0292", "https://access.redhat.com/errata/RHSA-2018:0182", "https://access.redhat.com/errata/RHSA-2018:0151", "https://access.redhat.com/errata/RHSA-2018:0022", "https://access.redhat.com/errata/RHSA-2018:0021", "https://access.redhat.com/errata/RHSA-2018:0020", "https://access.redhat.com/errata/RHSA-2018:0018", "https://access.redhat.com/errata/RHSA-2018:0017", "https://access.redhat.com/errata/RHSA-2018:0016", "https://access.redhat.com/errata/RHSA-2018:0010", "https://ubuntu.com/security/CVE-2017-5753", "https://advisories.mageia.org/CVE-2017-5753.html", "https://security.archlinux.org/CVE-2017-5753", "https://alas.aws.amazon.com/cve/html/CVE-2017-5753.html", "https://linux.oracle.com/cve/CVE-2017-5753.html", "https://packetstormsecurity.com/files/cve/CVE-2017-5753" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-5753" ], "details": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "id": "GSD-2017-5753", "modified": "2023-12-13T01:21:14.067271Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-01-03T00:00:00", "ID": "CVE-2017-5753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Most Modern Operating Systems", "version": { "version_data": [ { "version_value": "All" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "DSA-4187", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4187" }, { "name": "USN-3542-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3542-2/" }, { "name": "GLSA-201810-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3540-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3540-2/" }, { "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "name": "USN-3597-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3597-1/" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "SUSE-SU-2018:0012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html", "refsource": "MISC", "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-002", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "name": "USN-3580-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3580-1/" }, { "name": "https://support.f5.com/csp/article/K91229003", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K91229003" }, { "name": "openSUSE-SU-2018:0022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "name": "DSA-4188", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4188" }, { "name": "RHSA-2018:0292", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "name": "http://xenbits.xen.org/xsa/advisory-254.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "name": "https://security.netapp.com/advisory/ntap-20180104-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_01", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_01" }, { "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#584653", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/584653" }, { "name": "VU#180049", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-003", "refsource": "CONFIRM", "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001", "refsource": "CONFIRM", "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us" }, { "name": "USN-3549-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3549-1/" }, { "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/", "refsource": "CONFIRM", "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "name": "https://support.citrix.com/article/CTX231399", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX231399" }, { "name": "https://spectreattack.com/", "refsource": "MISC", "url": "https://spectreattack.com/" }, { "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/", "refsource": "CONFIRM", "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/" }, { "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/", "refsource": "CONFIRM", "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "name": "1040071", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040071" }, { "name": "102371", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102371" }, { "name": "USN-3597-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3597-2/" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "name": "SUSE-SU-2018:0010", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "name": "USN-3540-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3540-1/" }, { "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "name": "USN-3516-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html" }, { "name": "43427", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43427/" }, { "name": "USN-3541-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3541-1/" }, { "name": "USN-3541-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3541-2/" }, { "name": "USN-3542-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3542-1/" }, { "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "refsource": "MISC", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "name": "https://support.lenovo.com/us/en/solutions/LEN-18282", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/solutions/LEN-18282" }, { "name": "openSUSE-SU-2018:0023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359", "refsource": "CONFIRM", "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.2-24922", "versionStartIncluding": "5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.7-6941-1", "versionStartIncluding": "1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2-23739", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2010", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.9", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5.8", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2017-5753" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-203" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.synology.com/support/security/Synology_SA_18_01", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_01" }, { "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "name": "https://support.lenovo.com/us/en/solutions/LEN-18282", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/solutions/LEN-18282" }, { "name": "https://support.f5.com/csp/article/K91229003", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K91229003" }, { "name": "https://spectreattack.com/", "refsource": "MISC", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://spectreattack.com/" }, { "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002" }, { "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/" }, { "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "name": "http://xenbits.xen.org/xsa/advisory-254.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "name": "1040071", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040071" }, { "name": "VU#584653", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/584653" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html" }, { "name": "43427", "refsource": "EXPLOIT-DB", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/43427/" }, { "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel" }, { "name": "https://support.citrix.com/article/CTX231399", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX231399" }, { "name": "https://security.netapp.com/advisory/ntap-20180104-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "name": "102371", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102371" }, { "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "name": "openSUSE-SU-2018:0023", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "name": "openSUSE-SU-2018:0022", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "name": "SUSE-SU-2018:0012", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "name": "SUSE-SU-2018:0011", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "name": "SUSE-SU-2018:0010", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us" }, { "name": "USN-3516-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "name": "RHSA-2018:0292", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0292" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt" }, { "name": "USN-3597-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3597-2/" }, { "name": "USN-3597-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3597-1/" }, { "name": "USN-3580-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3580-1/" }, { "name": "USN-3549-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3549-1/" }, { "name": "USN-3542-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3542-1/" }, { "name": "USN-3541-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3541-1/" }, { "name": "USN-3540-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3540-1/" }, { "name": "USN-3542-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3542-2/" }, { "name": "USN-3541-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3541-2/" }, { "name": "USN-3540-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3540-2/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory", "Patch" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "DSA-4188", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4188" }, { "name": "DSA-4187", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4187" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-003", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2018-002", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "name": "VU#180049", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "name": "GLSA-201810-06", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "Patch" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "refsource": "BUGTRAQ", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 4.0 } }, "lastModifiedDate": "2021-11-23T22:14Z", "publishedDate": "2018-01-04T13:29Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.