Action not permitted
Modal body text goes here.
cve-2017-6074
Vulnerability from cvelistv5
Published
2017-02-18 21:40
Modified
2024-08-05 15:18
Severity ?
EPSS score ?
Summary
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:0323", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "name": "RHSA-2017:0324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "name": "RHSA-2017:0365", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "name": "RHSA-2017:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "RHSA-2017:1209", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "name": "[oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "name": "RHSA-2017:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "RHSA-2017:0932", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "name": "1037876", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037876" }, { "name": "RHSA-2017:0316", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "name": "RHSA-2017:0294", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "name": "RHSA-2017:0295", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "name": "RHSA-2017:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "name": "RHSA-2017:0346", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "name": "RHSA-2017:0403", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "name": "DSA-3791", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3791" }, { "name": "RHSA-2017:0293", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2017-07" }, { "name": "96310", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96310" }, { "name": "41457", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41457/" }, { "name": "41458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41458/" }, { "name": "RHSA-2017:0345", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:0323", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "name": "RHSA-2017:0324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "name": "RHSA-2017:0365", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "name": "RHSA-2017:0347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "RHSA-2017:1209", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "name": "[oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "name": "RHSA-2017:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "RHSA-2017:0932", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "name": "1037876", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037876" }, { "name": "RHSA-2017:0316", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "name": "RHSA-2017:0294", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "name": "RHSA-2017:0295", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "name": "RHSA-2017:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "name": "RHSA-2017:0346", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "name": "RHSA-2017:0403", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "name": "DSA-3791", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3791" }, { "name": "RHSA-2017:0293", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2017-07" }, { "name": "96310", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96310" }, { "name": "41457", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41457/" }, { "name": "41458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41458/" }, { "name": "RHSA-2017:0345", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6074", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0323", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "name": "RHSA-2017:0324", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "name": "RHSA-2017:0365", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "name": "RHSA-2017:0347", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "RHSA-2017:1209", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "name": "[oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "name": "RHSA-2017:0501", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "RHSA-2017:0932", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "name": "1037876", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037876" }, { "name": "RHSA-2017:0316", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "name": "RHSA-2017:0294", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "name": "RHSA-2017:0295", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "name": "RHSA-2017:0366", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "name": "RHSA-2017:0346", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "name": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "name": "RHSA-2017:0403", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "name": "DSA-3791", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "name": "RHSA-2017:0293", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "name": "https://www.tenable.com/security/tns-2017-07", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2017-07" }, { "name": "96310", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96310" }, { "name": "41457", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41457/" }, { "name": "41458", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41458/" }, { "name": "RHSA-2017:0345", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6074", "datePublished": "2017-02-18T21:40:00", "dateReserved": "2017-02-17T00:00:00", "dateUpdated": "2024-08-05T15:18:49.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-6074\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-02-18T21:59:00.237\",\"lastModified\":\"2023-02-10T00:53:37.297\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n dccp_rcv_state_process en net/dccp/input.c en el kernel de Linux hasta la versi\u00f3n 4.9.11 no maneja adecuadamente estructuras de paquetes de datos DCCP_PKT_REQUEST en el estado LISTEN, lo que permite a usuarios locales obtener privilegios root o provocar una denegaci\u00f3n de servicio (liberaci\u00f3n doble) a trav\u00e9s de una aplicaci\u00f3n que hace una llamada de sistema IPV6_RECVPKTINFO setsockopt.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.86\",\"matchCriteriaId\":\"93414DAF-13C5-4F37-8F16-486DDEFFE6AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.10.106\",\"matchCriteriaId\":\"3116EF11-56E7-4D40-9FD0-6109280D0247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.12.71\",\"matchCriteriaId\":\"714101BC-5F00-4257-A007-F21269AE5AC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.13\",\"versionEndExcluding\":\"3.16.41\",\"matchCriteriaId\":\"F5CF2C65-6A2A-44EE-A67B-5DB1663C2B2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.49\",\"matchCriteriaId\":\"5AA77834-089F-4556-A00B-CAC1E08444BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.41\",\"matchCriteriaId\":\"9019BEC9-FE77-4506-A019-B8B4D8BCEBAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.52\",\"matchCriteriaId\":\"87F9D322-C14F-4E7A-BA48-87789CAC2DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.13\",\"matchCriteriaId\":\"B5EFB5B2-2EEC-4D04-925A-77FBE0E5E76C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0293.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0294.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0295.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0316.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0323.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0324.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0345.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0346.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0347.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0365.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0366.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0403.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0501.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3791\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/02/22/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/96310\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037876\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0932\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1209\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2017-07-01\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/41457/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/41458/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.tenable.com/security/tns-2017-07\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2017_0293
Vulnerability from csaf_redhat
Published
2017-02-22 16:56
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0293", "url": "https://access.redhat.com/errata/RHSA-2017:0293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0293.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:54:04+00:00", "generator": { "date": "2024-11-05T19:54:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0293", "initial_release_date": "2017-02-22T16:56:03+00:00", "revision_history": [ { "date": "2017-02-22T16:56:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-22T16:56:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64", "product_id": "perf-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.2.el6.i686", "product": { "name": "perf-0:2.6.32-642.13.2.el6.i686", "product_id": "perf-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.2.el6.i686", "product": { "name": "kernel-0:2.6.32-642.13.2.el6.i686", "product_id": "kernel-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686", "product_id": "python-perf-0:2.6.32-642.13.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.13.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.13.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.13.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.13.2.el6.src", "product": { "name": "kernel-0:2.6.32-642.13.2.el6.src", "product_id": "kernel-0:2.6.32-642.13.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x", "product_id": "python-perf-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "perf-0:2.6.32-642.13.2.el6.s390x", "product_id": "perf-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64", "product_id": "perf-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.13.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.13.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-22T16:56:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0293" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Client-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Client-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6ComputeNode-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6ComputeNode-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Server-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Server-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.src", "6Workstation-optional-6.8.z:kernel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-abi-whitelists-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-bootwrapper-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debug-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-i686-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-debuginfo-common-ppc64-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-debuginfo-common-s390x-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-debuginfo-common-x86_64-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-devel-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-doc-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-firmware-0:2.6.32-642.13.2.el6.noarch", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-headers-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:kernel-kdump-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:kernel-kdump-devel-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-0:2.6.32-642.13.2.el6.x86_64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.i686", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.ppc64", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.s390x", "6Workstation-optional-6.8.z:python-perf-debuginfo-0:2.6.32-642.13.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0323
Vulnerability from csaf_redhat
Published
2017-02-24 15:56
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)
Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. Please see Red Hat Bugzilla (BZ#1425177) for additional information.
Red Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)\n\nImportant: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. Please see Red Hat Bugzilla (BZ#1425177) for additional information.\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0323", "url": "https://access.redhat.com/errata/RHSA-2017:0323" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0323.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:54:29+00:00", "generator": { "date": "2024-11-05T19:54:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0323", "initial_release_date": "2017-02-24T15:56:33+00:00", "revision_history": [ { "date": "2017-02-24T15:56:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-24T15:56:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-419.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-419.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-0:2.6.18-419.el5.x86_64", "product_id": "kernel-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-419.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-419.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-419.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-419.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-419.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-419.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-419.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-419.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-419.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-419.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-419.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-419.el5.i686", "product_id": "kernel-PAE-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-419.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-419.el5.i686", "product_id": "kernel-debug-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.i686", "product": { "name": "kernel-0:2.6.18-419.el5.i686", "product_id": "kernel-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-419.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-419.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-419.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-419.el5.i686", "product_id": "kernel-xen-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-419.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-419.el5.i686", "product_id": "kernel-devel-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-419.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-419.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-419.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-419.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-419.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-419.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-419.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-419.el5.i386", "product_id": "kernel-headers-0:2.6.18-419.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.src", "product": { "name": "kernel-0:2.6.18-419.el5.src", "product_id": "kernel-0:2.6.18-419.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-419.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-419.el5.noarch", "product_id": "kernel-doc-0:2.6.18-419.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-419.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-419.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-419.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-419.el5.s390x", "product_id": "kernel-debug-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-0:2.6.18-419.el5.s390x", "product_id": "kernel-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-419.el5.s390x", "product_id": "kernel-devel-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-419.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-419.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-419.el5.s390x", "product_id": "kernel-headers-0:2.6.18-419.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-419.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-419.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-0:2.6.18-419.el5.ppc64", "product_id": "kernel-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-419.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-419.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-419.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-419.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-419.el5.ppc", "product_id": "kernel-headers-0:2.6.18-419.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-419.el5.ia64", "product_id": "kernel-debug-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-0:2.6.18-419.el5.ia64", "product_id": "kernel-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-419.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-419.el5.ia64", "product_id": "kernel-xen-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-419.el5.ia64", "product_id": "kernel-devel-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-419.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-419.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-419.el5.ia64", "product_id": "kernel-headers-0:2.6.18-419.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-419.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src" }, "product_reference": "kernel-0:2.6.18-419.el5.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-419.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-419.el5.noarch", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src" }, "product_reference": "kernel-0:2.6.18-419.el5.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-419.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-419.el5.noarch", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-419.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-419.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-419.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-419.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Wade Mealing" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-2634", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1424751" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: crash while sending ipv6 reset packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5 kernel. This issue was fixed in a versions 6 and 7 prior to this issue being raised.\n\nFuture Linux kernel updates for Red Hat Enterprise Linux 5 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2634" }, { "category": "external", "summary": "RHBZ#1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634" } ], "release_date": "2017-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-24T15:56:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0323" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dccp: crash while sending ipv6 reset packet" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-24T15:56:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0323" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-419.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-419.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-419.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-419.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0346
Vulnerability from csaf_redhat
Published
2017-02-28 15:03
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)
Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. (BZ#1426309)
Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)\n\nImportant: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. (BZ#1426309)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting\nCVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0346", "url": "https://access.redhat.com/errata/RHSA-2017:0346" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0346.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:55:05+00:00", "generator": { "date": "2024-11-05T19:55:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0346", "initial_release_date": "2017-02-28T15:03:22+00:00", "revision_history": [ { "date": "2017-02-28T15:03:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-28T15:03:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.33.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.33.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.33.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.33.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.33.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.33.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.33.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.33.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.33.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.33.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.33.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.33.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.33.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.33.1.el5.src", "product_id": "kernel-0:2.6.18-348.33.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.33.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.33.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.33.1.el5.src", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.33.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.33.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.33.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.33.1.el5.i386", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Wade Mealing" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-2634", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1424751" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: crash while sending ipv6 reset packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5 kernel. This issue was fixed in a versions 6 and 7 prior to this issue being raised.\n\nFuture Linux kernel updates for Red Hat Enterprise Linux 5 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2634" }, { "category": "external", "summary": "RHBZ#1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634" } ], "release_date": "2017-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-28T15:03:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dccp: crash while sending ipv6 reset packet" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-28T15:03:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0346" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.33.1.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.33.1.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.33.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0366
Vulnerability from csaf_redhat
Published
2017-03-01 15:43
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0366", "url": "https://access.redhat.com/errata/RHSA-2017:0366" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0366.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:55:46+00:00", "generator": { "date": "2024-11-05T19:55:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0366", "initial_release_date": "2017-03-01T15:43:56+00:00", "revision_history": [ { "date": "2017-03-01T15:43:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-01T15:43:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.78.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.78.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.78.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.78.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.78.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.78.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.78.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.78.1.el6.src", "product_id": "kernel-0:2.6.32-431.78.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.78.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.78.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.78.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.78.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.src", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-01T15:43:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0366" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.src", "6Server-optional-6.5.TUS:kernel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-abi-whitelists-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-debug-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debug-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-devel-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:kernel-doc-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-firmware-0:2.6.32-431.78.1.el6.noarch", "6Server-optional-6.5.TUS:kernel-headers-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-0:2.6.32-431.78.1.el6.x86_64", "6Server-optional-6.5.TUS:python-perf-debuginfo-0:2.6.32-431.78.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0365
Vulnerability from csaf_redhat
Published
2017-03-01 15:44
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0365", "url": "https://access.redhat.com/errata/RHSA-2017:0365" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0365.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:55:41+00:00", "generator": { "date": "2024-11-05T19:55:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0365", "initial_release_date": "2017-03-01T15:44:04+00:00", "revision_history": [ { "date": "2017-03-01T15:44:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-01T15:44:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.70.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.70.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.70.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.70.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.70.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.70.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.70.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.70.1.el6.src", "product_id": "kernel-0:2.6.32-220.70.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.70.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.70.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.70.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.70.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.70.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.70.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.70.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.70.1.el6.src", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.70.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.70.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.70.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.70.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.70.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.70.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-01T15:44:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0365" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.src", "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.70.1.el6.noarch", "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.70.1.el6.x86_64", "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.70.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0403
Vulnerability from csaf_redhat
Published
2017-03-02 16:54
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0403", "url": "https://access.redhat.com/errata/RHSA-2017:0403" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2039563", "url": "https://access.redhat.com/articles/2039563" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0403.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:55:52+00:00", "generator": { "date": "2024-11-05T19:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0403", "initial_release_date": "2017-03-02T16:54:23+00:00", "revision_history": [ { "date": "2017-03-02T16:54:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-02T16:54:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.49.1.el7.x86_64", "product_id": "perf-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.49.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.49.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.49.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.49.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.49.1.ael7b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.el7.src", "product": { "name": "kernel-0:3.10.0-229.49.1.el7.src", "product_id": "kernel-0:3.10.0-229.49.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.el7?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.49.1.ael7b.src", "product_id": "kernel-0:3.10.0-229.49.1.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.ael7b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.49.1.el7.s390x", "product_id": "python-perf-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "perf-0:3.10.0-229.49.1.el7.s390x", "product_id": "perf-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.49.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.49.1.el7.ppc64", "product_id": "perf-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.49.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.49.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.49.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.49.1.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.src", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.ael7b.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.src", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.49.1.ael7b.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.49.1.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-02T16:54:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0403" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.49.1.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.49.1.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.49.1.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.49.1.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.49.1.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.49.1.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0501
Vulnerability from csaf_redhat
Published
2017-03-14 14:50
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Bug Fix(es):
* Previously, running the "ethtool -S" command to get the statistics of a Brocade Network Adapter (BNA) sometimes caused a kernel panic. This update applies a set of patches to the bna driver, and the kernel panic no longer occurs in the described scenario. (BZ#1408130)
* Use of a multi-threaded workload with high memory mappings sometimes caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1410865)
* Previously, the kernel was sending a Transmission Control Protocol (TCP) window which had a size of zero for a socket with an empty receive queue. Consequently, the TCP session became unresponsive. This update fixes the ibmveth driver to set correct values of the gso_size and gso_type variables and to calculate the value of the gso_segs variable for large packets. As a result, the TCP session no longer hangs in the described scenario. (BZ#1411381)
* Previously, booting a kdump kernel in some cases failed with this error:
Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.
This update ensures that the hpet timer software counters, including hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt request is registered, and the kdump kernel now boots without the mentioned error message. (BZ#1404183)
* When one of the drives became unresponsive, all other drives intermittently hung, because the megaraid_sas driver incorrectly sent a reset request to the PowerEdge RAID Controller (PERC). This update fixes megaraid_sas, and thus the hang of one drive no longer leads to intermittent loss of access to all drives on the system. (BZ#1398174)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.\n\nBug Fix(es):\n\n* Previously, running the \"ethtool -S\" command to get the statistics of a Brocade Network Adapter (BNA) sometimes caused a kernel panic. This update applies a set of patches to the bna driver, and the kernel panic no longer occurs in the described scenario. (BZ#1408130)\n\n* Use of a multi-threaded workload with high memory mappings sometimes caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1410865)\n\n* Previously, the kernel was sending a Transmission Control Protocol (TCP) window which had a size of zero for a socket with an empty receive queue. Consequently, the TCP session became unresponsive. This update fixes the ibmveth driver to set correct values of the gso_size and gso_type variables and to calculate the value of the gso_segs variable for large packets. As a result, the TCP session no longer hangs in the described scenario. (BZ#1411381)\n\n* Previously, booting a kdump kernel in some cases failed with this error:\n\n Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.\n\nThis update ensures that the hpet timer software counters, including hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt request is registered, and the kdump kernel now boots without the mentioned error message. (BZ#1404183)\n\n* When one of the drives became unresponsive, all other drives intermittently hung, because the megaraid_sas driver incorrectly sent a reset request to the PowerEdge RAID Controller (PERC). This update fixes megaraid_sas, and thus the hang of one drive no longer leads to intermittent loss of access to all drives on the system. (BZ#1398174)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0501", "url": "https://access.redhat.com/errata/RHSA-2017:0501" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0501.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:55:39+00:00", "generator": { "date": "2024-11-05T19:55:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0501", "initial_release_date": "2017-03-14T14:50:45+00:00", "revision_history": [ { "date": "2017-03-14T14:50:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-14T14:50:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.49.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.49.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.49.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.49.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.49.2.el7.src", "product_id": "kernel-0:3.10.0-327.49.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.49.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.49.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.49.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64", "product_id": "perf-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.49.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.49.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "perf-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.49.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.49.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "perf-0:3.10.0-327.49.2.el7.s390x", "product_id": "perf-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-327.49.2.el7.s390x", "product_id": "python-perf-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.49.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.49.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.src", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.49.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.49.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-14T14:50:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0501" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.src", "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.49.2.el7.noarch", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.49.2.el7.x86_64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.ppc64le", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.s390x", "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.49.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0932
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2024-11-05 19:59
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0932", "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1395187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187" }, { "category": "external", "summary": "1402013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402013" }, { "category": "external", "summary": "1419916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419916" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "1428319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428319" }, { "category": "external", "summary": "1429613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429613" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0932.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:59:16+00:00", "generator": { "date": "2024-11-05T19:59:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0932", "initial_release_date": "2017-04-12T10:51:03+00:00", "revision_history": [ { "date": "2017-04-12T10:51:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-12T10:51:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:59:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.rt56.219.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "product_id": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.rt56.219.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-514.rt56.219.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8650", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1395187" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference via keyctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8650" }, { "category": "external", "summary": "RHBZ#1395187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8650", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8650" } ], "release_date": "2016-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T10:51:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0932" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference via keyctl" }, { "cve": "CVE-2016-9793", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402013" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9793" }, { "category": "external", "summary": "RHBZ#1402013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9793", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9793" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9793" } ], "release_date": "2016-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T10:51:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0932" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE" }, { "acknowledgments": [ { "names": [ "Paul Moore" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-2618", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2017-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1419916" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2618" }, { "category": "external", "summary": "RHBZ#1419916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2618", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2618" } ], "release_date": "2017-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T10:51:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0932" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)" }, { "acknowledgments": [ { "names": [ "Alexander Popov" ] } ], "cve": "CVE-2017-2636", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1428319" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2636" }, { "category": "external", "summary": "RHBZ#1428319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2636", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2636" }, { "category": "external", "summary": "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", "url": "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636" } ], "release_date": "2017-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T10:51:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "category": "workaround", "details": "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n\u200b# echo \"install n_hdlc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T10:51:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0347
Vulnerability from csaf_redhat
Published
2017-02-28 15:03
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long Life.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)
Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. (BZ#1426311)
Red Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)\n\nImportant: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. (BZ#1426311)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0347", "url": "https://access.redhat.com/errata/RHSA-2017:0347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0347.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:54:59+00:00", "generator": { "date": "2024-11-05T19:54:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0347", "initial_release_date": "2017-02-28T15:03:15+00:00", "revision_history": [ { "date": "2017-02-28T15:03:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-28T15:03:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:5.6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.58.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.58.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.58.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.58.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.58.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.58.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.58.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.58.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.58.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.58.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.58.1.el5.src", "product_id": "kernel-0:2.6.18-238.58.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.58.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.58.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.58.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.58.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.58.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.58.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.58.1.el5.src", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.58.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.58.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.58.1.el5.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.LL" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Wade Mealing" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-2634", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1424751" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: crash while sending ipv6 reset packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5 kernel. This issue was fixed in a versions 6 and 7 prior to this issue being raised.\n\nFuture Linux kernel updates for Red Hat Enterprise Linux 5 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2634" }, { "category": "external", "summary": "RHBZ#1424751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2634" } ], "release_date": "2017-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-28T15:03:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dccp: crash while sending ipv6 reset packet" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-28T15:03:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0347" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.src", "5Server-5.6.LL:kernel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-PAE-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-PAE-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debug-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-debuginfo-common-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-devel-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-doc-0:2.6.18-238.58.1.el5.noarch", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.i386", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-headers-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-debuginfo-0:2.6.18-238.58.1.el5.x86_64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.i686", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.ia64", "5Server-5.6.LL:kernel-xen-devel-0:2.6.18-238.58.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_1209
Vulnerability from csaf_redhat
Published
2017-05-09 16:41
Modified
2024-11-05 20:00
Summary
Red Hat Security Advisory: rhev-hypervisor bug fix and enhancement update for RHEV 3.6.11
Notes
Topic
An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and Agents for RHEL-6 and RHEV 3.X Hypervisor and Agents for RHEL-7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and Agents for RHEL-6 and RHEV 3.X Hypervisor and Agents for RHEL-7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1209", "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "1434999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434999" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1209.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor bug fix and enhancement update for RHEV 3.6.11", "tracking": { "current_release_date": "2024-11-05T20:00:49+00:00", "generator": { "date": "2024-11-05T20:00:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1209", "initial_release_date": "2017-05-09T16:41:44+00:00", "revision_history": [ { "date": "2017-05-09T16:41:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-05-09T16:41:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:00:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H", "product": { "name": "RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "product": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "product_id": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20170425.0.el6ev?arch=src" } } }, { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.src", "product": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.src", "product_id": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20170425.0.el7ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "product": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "product_id": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20170425.0.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "product": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "product_id": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20170425.0.el7ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch" }, "product_reference": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.src as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.src" }, "product_reference": "rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch as a component of RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch" }, "product_reference": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.src as a component of RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.src" }, "product_reference": "rhev-hypervisor7-0:7.3-20170425.0.el7ev.src", "relates_to_product_reference": "7Server-RHEV-Hypervisor-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-05-09T16:41:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor7-0:7.3-20170425.0.el6ev.src", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.3-20170425.0.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0295
Vulnerability from csaf_redhat
Published
2017-02-22 16:22
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0295", "url": "https://access.redhat.com/errata/RHSA-2017:0295" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0295.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T19:54:23+00:00", "generator": { "date": "2024-11-05T19:54:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0295", "initial_release_date": "2017-02-22T16:22:56+00:00", "revision_history": [ { "date": "2017-02-22T16:22:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-24T15:09:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.6.1.rt56.430.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.6.1.rt56.430.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "product": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "product_id": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.6.1.rt56.430.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-22T16:22:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0295" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.430.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.430.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.430.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0345
Vulnerability from csaf_redhat
Published
2017-02-28 14:43
Modified
2024-11-05 19:55
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0345", "url": "https://access.redhat.com/errata/RHSA-2017:0345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0345.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:55:10+00:00", "generator": { "date": "2024-11-05T19:55:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0345", "initial_release_date": "2017-02-28T14:43:02+00:00", "revision_history": [ { "date": "2017-02-28T14:43:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-28T14:43:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.77.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.77.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.77.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.77.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.77.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.77.1.el6.src", "product_id": "kernel-0:2.6.32-358.77.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.77.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.77.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.77.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.77.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.77.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.77.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.77.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.77.1.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.77.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.77.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.77.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.77.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.77.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.77.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-28T14:43:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0345" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.77.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.77.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.77.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0294
Vulnerability from csaf_redhat
Published
2017-02-22 17:09
Modified
2024-11-05 19:53
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0294", "url": "https://access.redhat.com/errata/RHSA-2017:0294" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0294.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:53:57+00:00", "generator": { "date": "2024-11-05T19:53:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0294", "initial_release_date": "2017-02-22T17:09:14+00:00", "revision_history": [ { "date": "2017-02-22T17:09:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-22T17:09:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64", "product_id": "perf-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.6.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.6.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.6.2.el7.src", "product": { "name": "kernel-0:3.10.0-514.6.2.el7.src", "product_id": "kernel-0:3.10.0-514.6.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x", "product_id": "python-perf-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "perf-0:3.10.0-514.6.2.el7.s390x", "product_id": "perf-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.6.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x", "product_id": "kernel-0:3.10.0-514.6.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64", "product_id": "perf-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "perf-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.6.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.6.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.6.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.6.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-22T17:09:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0294" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.6.2.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.6.2.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.6.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0316
Vulnerability from csaf_redhat
Published
2017-02-23 17:35
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Bug Fix(es):
* When an NFS server received a compound Remote Procedure Call (RPC) with multiple operations where the SECINFO operation was the ninth or later operation, the server terminated unexpectedly. This update fixes the NFS server to correctly initialize all arguments of all compound RPC operations that are beyond the first eight operations. As a result, the NFS server no longer crashes in the described situation. (BZ#1413035)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.\n\nBug Fix(es):\n\n* When an NFS server received a compound Remote Procedure Call (RPC) with multiple operations where the SECINFO operation was the ninth or later operation, the server terminated unexpectedly. This update fixes the NFS server to correctly initialize all arguments of all compound RPC operations that are beyond the first eight operations. As a result, the NFS server no longer crashes in the described situation. (BZ#1413035)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0316", "url": "https://access.redhat.com/errata/RHSA-2017:0316" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0316.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:54:01+00:00", "generator": { "date": "2024-11-05T19:54:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0316", "initial_release_date": "2017-02-23T17:35:10+00:00", "revision_history": [ { "date": "2017-02-23T17:35:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-23T17:35:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.40.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.40.1.el6.i686", "product_id": "python-perf-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.40.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.40.1.el6.i686", "product": { "name": "perf-0:2.6.32-573.40.1.el6.i686", "product_id": "perf-0:2.6.32-573.40.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.40.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.40.1.el6.x86_64", "product_id": "perf-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.40.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.40.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.40.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.40.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.40.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.40.1.el6.src", "product": { "name": "kernel-0:2.6.32-573.40.1.el6.src", "product_id": "kernel-0:2.6.32-573.40.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.40.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.40.1.el6.s390x", "product_id": "python-perf-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "perf-0:2.6.32-573.40.1.el6.s390x", "product_id": "perf-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.40.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.40.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.40.1.el6.ppc64", "product_id": "perf-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.40.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.40.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-23T17:35:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0316" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.40.1.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.40.1.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.40.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
rhsa-2017_0324
Vulnerability from csaf_redhat
Published
2017-02-24 15:31
Modified
2024-11-05 19:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\nRed Hat would like to thank Andrey Konovalov (Google) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0324", "url": "https://access.redhat.com/errata/RHSA-2017:0324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/2706661", "url": "https://access.redhat.com/security/vulnerabilities/2706661" }, { "category": "external", "summary": "1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0324.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T19:54:35+00:00", "generator": { "date": "2024-11-05T19:54:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0324", "initial_release_date": "2017-02-24T15:31:50+00:00", "revision_history": [ { "date": "2017-02-24T15:31:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-24T15:31:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:54:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.57.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.57.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.57.1.el6.x86_64", "product_id": "perf-0:2.6.32-504.57.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.57.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.57.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.57.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.57.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.57.1.el6.src", "product": { "name": "kernel-0:2.6.32-504.57.1.el6.src", "product_id": "kernel-0:2.6.32-504.57.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.57.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.src", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.src", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrey Konovalov" ], "organization": "Google" } ], "cve": "CVE-2017-6074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1423071" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in dccp protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6074" }, { "category": "external", "summary": "RHBZ#1423071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "category": "external", "summary": "https://access.redhat.com/node/2934281", "url": "https://access.redhat.com/node/2934281" } ], "release_date": "2017-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-24T15:31:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0324" }, { "category": "workaround", "details": "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.57.1.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.57.1.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.57.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in dccp protocol" } ] }
ghsa-2gwg-mmmc-55j4
Vulnerability from github
Published
2022-05-14 03:13
Modified
2022-05-14 03:13
Severity ?
Details
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
{ "affected": [], "aliases": [ "CVE-2017-6074" ], "database_specific": { "cwe_ids": [ "CWE-415" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-02-18T21:59:00Z", "severity": "HIGH" }, "details": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.", "id": "GHSA-2gwg-mmmc-55j4", "modified": "2022-05-14T03:13:01Z", "published": "2022-05-14T03:13:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6074" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/41457" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/41458" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2017-07" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/96310" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037876" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2017-6074
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-6074", "description": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.", "id": "GSD-2017-6074", "references": [ "https://www.suse.com/security/cve/CVE-2017-6074.html", "https://www.debian.org/security/2017/dsa-3791", "https://access.redhat.com/errata/RHSA-2017:1209", "https://access.redhat.com/errata/RHSA-2017:0932", "https://access.redhat.com/errata/RHSA-2017:0501", "https://access.redhat.com/errata/RHSA-2017:0403", "https://access.redhat.com/errata/RHSA-2017:0366", "https://access.redhat.com/errata/RHSA-2017:0365", "https://access.redhat.com/errata/RHSA-2017:0347", "https://access.redhat.com/errata/RHSA-2017:0346", "https://access.redhat.com/errata/RHSA-2017:0345", "https://access.redhat.com/errata/RHSA-2017:0324", "https://access.redhat.com/errata/RHSA-2017:0323", "https://access.redhat.com/errata/RHSA-2017:0316", "https://access.redhat.com/errata/RHSA-2017:0295", "https://access.redhat.com/errata/RHSA-2017:0294", "https://access.redhat.com/errata/RHSA-2017:0293", "https://ubuntu.com/security/CVE-2017-6074", "https://advisories.mageia.org/CVE-2017-6074.html", "https://security.archlinux.org/CVE-2017-6074", "https://alas.aws.amazon.com/cve/html/CVE-2017-6074.html", "https://linux.oracle.com/cve/CVE-2017-6074.html", "https://packetstormsecurity.com/files/cve/CVE-2017-6074" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-6074" ], "details": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.", "id": "GSD-2017-6074", "modified": "2023-12-13T01:21:09.418502Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6074", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0323", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "name": "RHSA-2017:0324", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "name": "RHSA-2017:0365", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "name": "RHSA-2017:0347", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "RHSA-2017:1209", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "name": "[oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "name": "RHSA-2017:0501", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "RHSA-2017:0932", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "name": "1037876", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037876" }, { "name": "RHSA-2017:0316", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "name": "RHSA-2017:0294", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "name": "RHSA-2017:0295", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "name": "RHSA-2017:0366", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "name": "RHSA-2017:0346", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "name": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "name": "RHSA-2017:0403", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "name": "DSA-3791", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "name": "RHSA-2017:0293", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "name": "https://www.tenable.com/security/tns-2017-07", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2017-07" }, { "name": "96310", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96310" }, { "name": "41457", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41457/" }, { "name": "41458", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41458/" }, { "name": "RHSA-2017:0345", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.49", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.71", "versionStartIncluding": "3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.41", "versionStartIncluding": "3.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.41", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.106", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.86", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.52", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.13", "versionStartIncluding": "4.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6074" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-415" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4" }, { "name": "[oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/22/3" }, { "name": "96310", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96310" }, { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "1037876", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037876" }, { "name": "41458", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41458/" }, { "name": "41457", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41457/" }, { "name": "https://www.tenable.com/security/tns-2017-07", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2017-07" }, { "name": "DSA-3791", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3791" }, { "name": "RHSA-2017:1209", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1209" }, { "name": "RHSA-2017:0932", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0932" }, { "name": "RHSA-2017:0501", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0501.html" }, { "name": "RHSA-2017:0403", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0403.html" }, { "name": "RHSA-2017:0366", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0366.html" }, { "name": "RHSA-2017:0365", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0365.html" }, { "name": "RHSA-2017:0347", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html" }, { "name": "RHSA-2017:0346", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html" }, { "name": "RHSA-2017:0345", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0345.html" }, { "name": "RHSA-2017:0324", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0324.html" }, { "name": "RHSA-2017:0323", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html" }, { "name": "RHSA-2017:0316", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0316.html" }, { "name": "RHSA-2017:0295", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0295.html" }, { "name": "RHSA-2017:0294", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0294.html" }, { "name": "RHSA-2017:0293", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0293.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-10T00:53Z", "publishedDate": "2017-02-18T21:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.